Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ban.mniighgh.dns-dynamic.net/

Overview

General Information

Sample URL:http://ban.mniighgh.dns-dynamic.net/
Analysis ID:1521118
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)

Classification

  • System is w10x64
  • chrome.exe (PID: 3756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,1222727171492976527,12684353197886644320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ban.mniighgh.dns-dynamic.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ban.mniighgh.dns-dynamic.net/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://ban.mniighgh.dns-dynamic.net/LLM: Score: 9 Reasons: The brand 'Amazon' is well-known and its legitimate domain is 'amazon.com'., The provided URL 'ban.mniighgh.dns-dynamic.net' does not match the legitimate domain name., The URL contains suspicious elements such as 'dns-dynamic.net' which is not associated with Amazon., The subdomain 'ban.mniighgh' is unusual and does not align with Amazon's typical subdomain structure., The presence of 'dns-dynamic.net' suggests the use of a dynamic DNS service, which is often used in phishing attacks. DOM: 0.0.pages.csv
Source: https://dns-dynamic.netMatcher: Template: amazon matched with high similarity
Source: https://ban.mniighgh.dns-dynamic.net/HTTP Parser: No favicon
Source: https://ban.mniighgh.dns-dynamic.net/HTTP Parser: No favicon
Source: https://ban.mniighgh.dns-dynamic.net/errors/validateCaptcha?amzn=wW1eU0wNHqMNcFAN5XnJAA%3D%3D&amzn-r=%2F&field-keywords=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ban.mniighgh.dns-dynamic.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/dddfleoy/Captcha_odtutnbgxe.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/dddfleoy/Captcha_odtutnbgxe.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ban.mniighgh.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=818-6487793-8976041
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ban.mniighgh.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=818-6487793-8976041
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=wW1eU0wNHqMNcFAN5XnJAA%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1Host: ban.mniighgh.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=818-6487793-8976041
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=3BNFHARWKM4Q2FVXPPSA&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/dddfleoy/Captcha_oysxmcwqoq.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=3BNFHARWKM4Q2FVXPPSA&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/dddfleoy/Captcha_oysxmcwqoq.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ban.mniighgh.dns-dynamic.net
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: unknownHTTP traffic detected: POST /1/batch/1/OE/ HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveContent-Length: 20700sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ban.mniighgh.dns-dynamic.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ban.mniighgh.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_53.2.dr, chromecache_57.2.drString found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac
Source: chromecache_53.2.dr, chromecache_57.2.drString found in binary or memory: https://developer.amazonservices.com/ref=rm_c_sv
Source: chromecache_53.2.dr, chromecache_57.2.drString found in binary or memory: https://fls-na.amaz
Source: chromecache_53.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=3BNFHARWKM4Q2FVXPPSA&js=0
Source: chromecache_57.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=0
Source: chromecache_57.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/dddfleoy/Captcha_odtutnbgxe.jpg
Source: chromecache_53.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/dddfleoy/Captcha_oysxmcwqoq.jpg
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/
Source: chromecache_53.2.dr, chromecache_57.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
Source: chromecache_53.2.dr, chromecache_57.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1
Source: chromecache_53.2.dr, chromecache_57.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088
Source: chromecache_53.2.dr, chromecache_57.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@17/38@18/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,1222727171492976527,12684353197886644320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ban.mniighgh.dns-dynamic.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,1222727171492976527,12684353197886644320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://ban.mniighgh.dns-dynamic.net/LLM: Page contains button: 'Continue shopping' Source: '0.0.pages.csv'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ban.mniighgh.dns-dynamic.net/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.100
truefalse
    unknown
    c.media-amazon.com
    18.245.35.208
    truefalse
      unknown
      hdfegrtyh68.pages.dev
      188.114.96.3
      truefalse
        unknown
        media.amazon.map.fastly.net
        151.101.65.16
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            endpoint.prod.us-east-1.forester.a2z.com
            100.24.89.198
            truefalse
              unknown
              ban.mniighgh.dns-dynamic.net
              unknown
              unknowntrue
                unknown
                images-na.ssl-images-amazon.com
                unknown
                unknownfalse
                  unknown
                  fls-na.amazon.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://images-na.ssl-images-amazon.com/captcha/dddfleoy/Captcha_oysxmcwqoq.jpgfalse
                      unknown
                      https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.pngfalse
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssfalse
                          unknown
                          https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.jsfalse
                            unknown
                            https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.jsfalse
                              unknown
                              https://ban.mniighgh.dns-dynamic.net/favicon.icotrue
                                unknown
                                https://ban.mniighgh.dns-dynamic.net/true
                                  unknown
                                  https://images-na.ssl-images-amazon.com/captcha/dddfleoy/Captcha_odtutnbgxe.jpgfalse
                                    unknown
                                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.jsfalse
                                      unknown
                                      https://fls-na.amazon.com/1/batch/1/OE/false
                                        unknown
                                        https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=1false
                                          unknown
                                          https://ban.mniighgh.dns-dynamic.net/errors/validateCaptcha?amzn=wW1eU0wNHqMNcFAN5XnJAA%3D%3D&amzn-r=%2F&field-keywords=true
                                            unknown
                                            https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1chromecache_73.2.dr, chromecache_67.2.drfalse
                                                unknown
                                                https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496chromecache_53.2.dr, chromecache_57.2.drfalse
                                                  unknown
                                                  https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/chromecache_53.2.dr, chromecache_57.2.drfalse
                                                    unknown
                                                    https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_acchromecache_53.2.dr, chromecache_57.2.drfalse
                                                      unknown
                                                      https://developer.amazonservices.com/ref=rm_c_svchromecache_53.2.dr, chromecache_57.2.drfalse
                                                        unknown
                                                        https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088chromecache_53.2.dr, chromecache_57.2.drfalse
                                                          unknown
                                                          https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=0chromecache_57.2.drfalse
                                                            unknown
                                                            https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1chromecache_53.2.dr, chromecache_57.2.drfalse
                                                              unknown
                                                              https://fls-na.amazchromecache_53.2.dr, chromecache_57.2.drfalse
                                                                unknown
                                                                https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/chromecache_73.2.dr, chromecache_67.2.drfalse
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  18.205.208.149
                                                                  unknownUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  54.243.121.224
                                                                  unknownUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  100.24.89.198
                                                                  endpoint.prod.us-east-1.forester.a2z.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  151.101.65.16
                                                                  media.amazon.map.fastly.netUnited States
                                                                  54113FASTLYUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  188.114.96.3
                                                                  hdfegrtyh68.pages.devEuropean Union
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.186.100
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.245.35.208
                                                                  c.media-amazon.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  IP
                                                                  192.168.2.4
                                                                  192.168.2.5
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1521118
                                                                  Start date and time:2024-09-28 04:33:42 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 27s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:http://ban.mniighgh.dns-dynamic.net/
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal64.phis.win@17/38@18/10
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 108.177.15.84, 142.250.181.238, 34.104.35.123, 172.217.18.106, 142.250.185.202, 142.250.186.138, 172.217.16.202, 172.217.18.10, 142.250.186.74, 142.250.185.106, 142.250.185.234, 142.250.186.106, 142.250.186.42, 216.58.206.74, 142.250.185.138, 142.250.185.74, 216.58.212.170, 172.217.23.106, 142.250.185.170, 20.12.23.50, 93.184.221.240, 192.229.221.95, 13.85.23.206, 13.95.31.18, 142.250.185.227
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: http://ban.mniighgh.dns-dynamic.net/
                                                                  No simulations
                                                                  InputOutput
                                                                  URL: https://ban.mniighgh.dns-dynamic.net/ Model: jbxai
                                                                  {
                                                                  "brand":["Amazon"],
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Type the characters you see in this image:",
                                                                  "prominent_button_name":"Continue shopping",
                                                                  "text_input_field_labels":["Type characters"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":true,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://ban.mniighgh.dns-dynamic.net/ Model: jbxai
                                                                  {
                                                                  "phishing_score":9,
                                                                  "brands":"Amazon",
                                                                  "legit_domain":"amazon.com",
                                                                  "classification":"wellknown",
                                                                  "reasons":["The brand 'Amazon' is well-known and its legitimate domain is 'amazon.com'.",
                                                                  "The provided URL 'ban.mniighgh.dns-dynamic.net' does not match the legitimate domain name.",
                                                                  "The URL contains suspicious elements such as 'dns-dynamic.net' which is not associated with Amazon.",
                                                                  "The subdomain 'ban.mniighgh' is unusual and does not align with Amazon's typical subdomain structure.",
                                                                  "The presence of 'dns-dynamic.net' suggests the use of a dynamic DNS service,
                                                                   which is often used in phishing attacks."],
                                                                  "brand_matches":[false],
                                                                  "url_match":false,
                                                                  "brand_input":"Amazon",
                                                                  "input_fields":"Type characters"}
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):6591
                                                                  Entropy (8bit):4.517399350669218
                                                                  Encrypted:false
                                                                  SSDEEP:96:lIYmvtGtfstQJdA9PVAkr6MQQQTtKr1ecMfPulP6tjI:Oboe9PqqQQQTtKr1ecMucjI
                                                                  MD5:2F098D8E021B237A4D1169C668D21301
                                                                  SHA1:84F1FCCE820C406DA4464A82DC3EDB6BAD350077
                                                                  SHA-256:9394729B566C2560CD3064D1B8F23FA62F2DA8C177DF4AAF008722B7EFDE5326
                                                                  SHA-512:7181EE8910E2B970F3A2B20849D87A2041E179E4FDCD63255EE46015D20E93EFB03B32152507A7C803179CB84B26346360315AF78D657C6F088B64C2E1F7E5FC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ban.mniighgh.dns-dynamic.net/errors/validateCaptcha?amzn=wW1eU0wNHqMNcFAN5XnJAA%3D%3D&amzn-r=%2F&field-keywords=
                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1829
                                                                  Entropy (8bit):5.11428892886709
                                                                  Encrypted:false
                                                                  SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                                                                  MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                  SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                  SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                  SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                  Category:dropped
                                                                  Size (bytes):5172
                                                                  Entropy (8bit):7.925211359354639
                                                                  Encrypted:false
                                                                  SSDEEP:96:uXu38jS0s8FqqhdweH4NBVznfdFneEqQilIThbdhd5fkwA7rfzWN8u/KA:4u6HZeqKBVzVFnGlIThpjAHY8FA
                                                                  MD5:883B1B7483462F667D5A8A1EBF5CCF45
                                                                  SHA1:E4E84622C1244753D8D3D080CEEA8DD3BDE07004
                                                                  SHA-256:E399116CC562E7E307937C57702EF41473036BFF7A61C4F6242D7BDDA391B281
                                                                  SHA-512:B24A3A0F398F308B35587999AC562E0933D68156AABE36996E71023200F36133873B60DABAF2542610A1768D8885B65BFC864086C2807CC0062005FA322ACBA4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.....H.H.....C.......................................................................F........................................(..................................."#!........?....q....}}c.y..*F..z.....gfgS.....m*{.C....#..R...@?......t..&...\r|p.@v.C..:..Pev...\uy...*BvM6c...A.V.#FFAMa_.:\.Rc.i`.D..I.nt....+..G....W~.GW-:k;gX..v.....6........<.....[...PI%@.-.a...l)..3."...P..:..*..3o...:(..Ku.}s..D.''...e9.....RW.|...9x.Y}....y.Hu._n>\F.q...o<.....\..u.(mo....u.W/1W.....^..[..bE$...o..Xi..,[.. )nS..IO........Y$..R..f.:3.4.v_=....IZ...[.iP4....4~..z.=..}......L.r.K..pLX..e....w....'w....=................N.......cy..IS.N.i.e.1.[^?".......cZ^.u.....$..]....v.......)7....h.(....dw.5'.2N$.-._..8.9Q....u..Y.e.MG./VJ................kn..$k.K.e.n...'..o6.)..D.p.$.XU.W..` ..G....k.D.a.c...2_...$.mx.,5...L..+.....s.7...*xngUvg.[.....#.h...].....?.m~..kk...Zy....W..;...n.^.&.B..?.~Y]...O.>.l9.J._`..b.Vj...2.a.....bc...l.I....<5...I1..#$
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (522), with overstriking
                                                                  Category:dropped
                                                                  Size (bytes):19614
                                                                  Entropy (8bit):5.470741284974028
                                                                  Encrypted:false
                                                                  SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                                                                  MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                  SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                  SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                  SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):6591
                                                                  Entropy (8bit):4.505461325173219
                                                                  Encrypted:false
                                                                  SSDEEP:96:lI7mvtGtfstQJdA0VKr6MQQQTtKroeNMfPulP6tjI:Oqoe0+QQQTtKroeNMucjI
                                                                  MD5:344628416E0CF42E95460B8E7A704676
                                                                  SHA1:3FB8B35B69488C9B6DBCBD8A89E41DC802BBD931
                                                                  SHA-256:C54C3015A4E0D13EE9FEDA00EC876F82CA2C7F4E6773E140407A71AB7F6CBF95
                                                                  SHA-512:EE75F157AD567C4372FD0D9C0E2DF0D75CF52582759D57709A9DD55D368256F29C7865E54ACFF1CE9350AC124FFDE06D494457B3191D80A229822AC63539117F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ban.mniighgh.dns-dynamic.net/
                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):168705
                                                                  Entropy (8bit):5.052671428628102
                                                                  Encrypted:false
                                                                  SSDEEP:1536:hnH9/mTR/TwK/w1/6kvF/hHJ/Etz/cT9/JgG/cGzLQtS3HPRmup1SsYCGqgLfNJw:lLQtS3Jmup1KOJzUs10gSGH/m9Eg6J
                                                                  MD5:7129F677DA939F3180941A6ED120101E
                                                                  SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                                                                  SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                                                                  SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                                                                  Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                  Category:downloaded
                                                                  Size (bytes):5172
                                                                  Entropy (8bit):7.925211359354639
                                                                  Encrypted:false
                                                                  SSDEEP:96:uXu38jS0s8FqqhdweH4NBVznfdFneEqQilIThbdhd5fkwA7rfzWN8u/KA:4u6HZeqKBVzVFnGlIThpjAHY8FA
                                                                  MD5:883B1B7483462F667D5A8A1EBF5CCF45
                                                                  SHA1:E4E84622C1244753D8D3D080CEEA8DD3BDE07004
                                                                  SHA-256:E399116CC562E7E307937C57702EF41473036BFF7A61C4F6242D7BDDA391B281
                                                                  SHA-512:B24A3A0F398F308B35587999AC562E0933D68156AABE36996E71023200F36133873B60DABAF2542610A1768D8885B65BFC864086C2807CC0062005FA322ACBA4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/dddfleoy/Captcha_odtutnbgxe.jpg
                                                                  Preview:......JFIF.....H.H.....C.......................................................................F........................................(..................................."#!........?....q....}}c.y..*F..z.....gfgS.....m*{.C....#..R...@?......t..&...\r|p.@v.C..:..Pev...\uy...*BvM6c...A.V.#FFAMa_.:\.Rc.i`.D..I.nt....+..G....W~.GW-:k;gX..v.....6........<.....[...PI%@.-.a...l)..3."...P..:..*..3o...:(..Ku.}s..D.''...e9.....RW.|...9x.Y}....y.Hu._n>\F.q...o<.....\..u.(mo....u.W/1W.....^..[..bE$...o..Xi..,[.. )nS..IO........Y$..R..f.:3.4.v_=....IZ...[.iP4....4~..z.=..}......L.r.K..pLX..e....w....'w....=................N.......cy..IS.N.i.e.1.[^?".......cZ^.u.....$..]....v.......)7....h.(....dw.5'.2N$.-._..8.9Q....u..Y.e.MG./VJ................kn..$k.K.e.n...'..o6.)..D.p.$.XU.W..` ..G....k.D.a.c...2_...$.mx.,5...L..+.....s.7...*xngUvg.[.....#.h...].....?.m~..kk...Zy....W..;...n.^.&.B..?.~Y]...O.>.l9.J._`..b.Vj...2.a.....bc...l.I....<5...I1..#$
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:dropped
                                                                  Size (bytes):43
                                                                  Entropy (8bit):2.9889835948335506
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:downloaded
                                                                  Size (bytes):17542
                                                                  Entropy (8bit):2.247918084411713
                                                                  Encrypted:false
                                                                  SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                  MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                  SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                  SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                  SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ban.mniighgh.dns-dynamic.net/favicon.ico
                                                                  Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):16972
                                                                  Entropy (8bit):7.952827903299268
                                                                  Encrypted:false
                                                                  SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                                                                  MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                  SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                  SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                  SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):43
                                                                  Entropy (8bit):2.9889835948335506
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=1
                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (522), with overstriking
                                                                  Category:downloaded
                                                                  Size (bytes):19614
                                                                  Entropy (8bit):5.470741284974028
                                                                  Encrypted:false
                                                                  SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                                                                  MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                  SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                  SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                  SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                                                                  Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):43
                                                                  Entropy (8bit):2.9889835948335506
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=3BNFHARWKM4Q2FVXPPSA&js=1
                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:dropped
                                                                  Size (bytes):17542
                                                                  Entropy (8bit):2.247918084411713
                                                                  Encrypted:false
                                                                  SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                  MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                  SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                  SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                  SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (544)
                                                                  Category:dropped
                                                                  Size (bytes):1787
                                                                  Entropy (8bit):5.434898978881579
                                                                  Encrypted:false
                                                                  SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                                                                  MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                  SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                  SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                  SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                  Category:downloaded
                                                                  Size (bytes):5780
                                                                  Entropy (8bit):7.927134002382261
                                                                  Encrypted:false
                                                                  SSDEEP:96:PRVDz7o38ftlhcirF5bWsqc4GzqKJUSy9IwdKrBemXmKEKO/AKLvHKN5ro3Q:PRBMsftluv/c4GzqKJUSbwEXVXOIK7wT
                                                                  MD5:D2289A75812B5803A5A05FC357B39A96
                                                                  SHA1:4AFBEB756F6D913D31720410BED5CEC20564705A
                                                                  SHA-256:12957E468729F3BAE71022CC74CFE6B6D6716E077A8E7DDFD4B61B90E05BD68A
                                                                  SHA-512:B0F948988CCF10461A0D1314B4A57FFC3A5EF9E39E68F854B5F636984691D11BF8E096A0D5B3CEA8FB79A297A34FA69810A7FB022177D2A9F63A7F1009D48800
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/dddfleoy/Captcha_oysxmcwqoq.jpg
                                                                  Preview:......JFIF.....H.H.....C.......................................................................F.......................................+.................................!"#...%1........?...8....$.<..KK8!B...JG...?.>_n.......~._.....s..&.e.<..i.....[q.S/a.../a9.[w.u.>..W.....+Ns....r.z......IUM-./{N../.#%.C.....vX...KJ.....p.="P..CIs+.xzY6Ov...u...o..^5.`A....\..Ji....s.F.U.1....y........,2..-..4X.C*....P......j...+.[........N.#K..!@....l.%5.7_.d.....:@c..d..4.....cL.....A5..~.....E.~.j... ....b.%....+...X~....)m.....5.}..)[..|..).4...S......6.O5....q.).7..>h.S..{.....z.|.....&.l..NW.w....{Uz...f.j.}r.l.Jf.Q..}....q..Cr.;.>9)i..~....W]EEZ..CJ....`y....0..$.G.G.e.L?.+...L......-....o9.!..*.k.v.o..:lM........8.I.q.q.l.V....-.M.....^2.u.f.&.H..>............m..L.+...S....t...2.T..).....c|..nO.q..>..0...u.G.....(.6...>/..}k...J.At-.j...G,l.SW.."T...C...+........)....|mz.:...7W.......53]..[Uf....9...\....."].e...Vr.$.....N@qs%E.q..../^.<.w3..~.u_..jj.C_..Z...eR
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7210), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):7210
                                                                  Entropy (8bit):5.342079982931804
                                                                  Encrypted:false
                                                                  SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                                                                  MD5:1C399AD9886CAB69575E1E5EE15C61A1
                                                                  SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                                                                  SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                                                                  SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7210), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):7210
                                                                  Entropy (8bit):5.342079982931804
                                                                  Encrypted:false
                                                                  SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                                                                  MD5:1C399AD9886CAB69575E1E5EE15C61A1
                                                                  SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                                                                  SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                                                                  SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                                                                  Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):16972
                                                                  Entropy (8bit):7.952827903299268
                                                                  Encrypted:false
                                                                  SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                                                                  MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                  SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                  SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                  SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                                                                  Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.75
                                                                  Encrypted:false
                                                                  SSDEEP:3:HLknyY:4nL
                                                                  MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                                                                  SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                                                                  SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                                                                  SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnr2KTSCmXD4hIFDUg6P0E=?alt=proto
                                                                  Preview:CgkKBw1IOj9BGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (544)
                                                                  Category:downloaded
                                                                  Size (bytes):1787
                                                                  Entropy (8bit):5.434898978881579
                                                                  Encrypted:false
                                                                  SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                                                                  MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                  SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                  SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                  SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                                                                  Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1829
                                                                  Entropy (8bit):5.11428892886709
                                                                  Encrypted:false
                                                                  SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                                                                  MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                  SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                  SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                  SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                                                                  Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:dropped
                                                                  Size (bytes):43
                                                                  Entropy (8bit):2.9889835948335506
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                  Category:dropped
                                                                  Size (bytes):5780
                                                                  Entropy (8bit):7.927134002382261
                                                                  Encrypted:false
                                                                  SSDEEP:96:PRVDz7o38ftlhcirF5bWsqc4GzqKJUSy9IwdKrBemXmKEKO/AKLvHKN5ro3Q:PRBMsftluv/c4GzqKJUSbwEXVXOIK7wT
                                                                  MD5:D2289A75812B5803A5A05FC357B39A96
                                                                  SHA1:4AFBEB756F6D913D31720410BED5CEC20564705A
                                                                  SHA-256:12957E468729F3BAE71022CC74CFE6B6D6716E077A8E7DDFD4B61B90E05BD68A
                                                                  SHA-512:B0F948988CCF10461A0D1314B4A57FFC3A5EF9E39E68F854B5F636984691D11BF8E096A0D5B3CEA8FB79A297A34FA69810A7FB022177D2A9F63A7F1009D48800
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.....H.H.....C.......................................................................F.......................................+.................................!"#...%1........?...8....$.<..KK8!B...JG...?.>_n.......~._.....s..&.e.<..i.....[q.S/a.../a9.[w.u.>..W.....+Ns....r.z......IUM-./{N../.#%.C.....vX...KJ.....p.="P..CIs+.xzY6Ov...u...o..^5.`A....\..Ji....s.F.U.1....y........,2..-..4X.C*....P......j...+.[........N.#K..!@....l.%5.7_.d.....:@c..d..4.....cL.....A5..~.....E.~.j... ....b.%....+...X~....)m.....5.}..)[..|..).4...S......6.O5....q.).7..>h.S..{.....z.|.....&.l..NW.w....{Uz...f.j.}r.l.Jf.Q..}....q..Cr.;.>9)i..~....W]EEZ..CJ....`y....0..$.G.G.e.L?.+...L......-....o9.!..*.k.v.o..:lM........8.I.q.q.l.V....-.M.....^2.u.f.&.H..>............m..L.+...S....t...2.T..).....c|..nO.q..>..0...u.G.....(.6...>/..}k...J.At-.j...G,l.SW.."T...C...+........)....|mz.:...7W.......53]..[Uf....9...\....."].e...Vr.$.....N@qs%E.q..../^.<.w3..~.u_..jj.C_..Z...eR
                                                                  No static file info
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Sep 28, 2024 04:34:37.403506994 CEST49675443192.168.2.4173.222.162.32
                                                                  Sep 28, 2024 04:34:41.722399950 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:41.722454071 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:41.722573042 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:41.723879099 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:41.723891020 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.243294954 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.243601084 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.243618965 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.244508982 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.244585991 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.246668100 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.246718884 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.246932030 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.246937990 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.324148893 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.436842918 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.436877012 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.436923027 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.436930895 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.437074900 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.437114000 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.437114954 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.437125921 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.437170982 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.437175035 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.437232971 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.437278032 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.787214994 CEST49735443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:42.787239075 CEST44349735188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:42.803735018 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:42.803831100 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:42.803914070 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:42.804445982 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:42.804469109 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:42.804553986 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:42.805545092 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:42.805588961 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:42.806386948 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:42.806412935 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.523760080 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.524507999 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.524573088 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.525631905 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.525705099 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.530581951 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.530817986 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.534482002 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.534507036 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.555907965 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.560208082 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.560231924 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.561757088 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.561822891 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.566428900 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.566560984 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.567138910 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.567158937 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.576872110 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.620697021 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.706691980 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:43.706734896 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:43.706793070 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:43.707266092 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:43.707283020 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:43.808193922 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.808228970 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.808253050 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.808268070 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.808279037 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.808311939 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.808388948 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.808423996 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.808451891 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.833137989 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.833172083 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.833182096 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.833234072 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.833267927 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.833298922 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.833446980 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.833506107 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.838098049 CEST49738443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.838161945 CEST4434973818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.889113903 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.889142990 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.889235020 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.889271975 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.889326096 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.894691944 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.894716024 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.894768953 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.894783020 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.894802094 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.894819975 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.974262953 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.974293947 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.974343061 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.974381924 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.974397898 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.974466085 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.975779057 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.975795031 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.975836992 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.975851059 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.975884914 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.975908041 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.977463961 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.977485895 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.977530956 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.977544069 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.977576971 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.977595091 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.981534004 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.981551886 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.981616020 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:43.981630087 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:43.981743097 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.060831070 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.060862064 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.060942888 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.061028004 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.061083078 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.061083078 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.061501980 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.061525106 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.061589956 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.061609983 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.061660051 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.062334061 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.062352896 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.062397957 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.062426090 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.062441111 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.062493086 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.063081980 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.063143969 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.063163042 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.063179016 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.063229084 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.070127010 CEST49737443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.070192099 CEST4434973718.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.138442993 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:44.138477087 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:44.138540983 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:44.138957977 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:44.138978958 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:44.158046007 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.158164978 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.158298969 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.158530951 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.158574104 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.361716032 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:44.362059116 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:44.362078905 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:44.363651037 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:44.363739014 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:44.583030939 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:44.583328009 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:44.587097883 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.587156057 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.587680101 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.588335037 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.588335037 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.588352919 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.588380098 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.588490963 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.589004993 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.589024067 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.629659891 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:44.629678011 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:44.655709982 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:44.655755043 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:44.656228065 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:44.656616926 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:44.656625986 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:44.676019907 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:44.831739902 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:44.873267889 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:44.876774073 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.902153015 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.902173996 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.902220964 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:44.902267933 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:44.902692080 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.903362989 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.903450012 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:44.903459072 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:44.903610945 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:44.904268026 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:44.951402903 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.123364925 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.148452044 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.154552937 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:45.154552937 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:45.154619932 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:45.154761076 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:45.154804945 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.154828072 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.156095982 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.156435966 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.158065081 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.158065081 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.158126116 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.158283949 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.158349991 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.158404112 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.158425093 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.158452988 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.158592939 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.158600092 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.158623934 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.158658981 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.158746958 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.183602095 CEST49743443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.183624983 CEST4434974318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.195894003 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:45.195933104 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:45.245676041 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:45.262542963 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:45.262613058 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:45.262672901 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:45.264429092 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.264471054 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.264487028 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.264496088 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.264538050 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.264542103 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.264611959 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.264648914 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.268608093 CEST49742443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:45.268636942 CEST44349742100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:45.279926062 CEST49747443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.279941082 CEST44349747151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.324292898 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.325804949 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.325819016 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.326859951 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.326963902 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.341845036 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.359332085 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.359452009 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.360179901 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.360212088 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.360620022 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.360636950 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.361545086 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.362600088 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.362807035 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.363123894 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.402089119 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.407402992 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.602435112 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.602494001 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.602550983 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.602569103 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.602587938 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.602632999 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.671117067 CEST49745443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.671142101 CEST4434974518.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.714152098 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.714354038 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.714407921 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.714447021 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.714512110 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.714565039 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.757050037 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.757103920 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.757184029 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.757747889 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.757765055 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.758862019 CEST49744443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:45.758882046 CEST4434974418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:45.842284918 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:45.842389107 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:45.842473984 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:45.858139038 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:45.858175993 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:45.873835087 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.873878956 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.873941898 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.874517918 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.874537945 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.882759094 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.882843018 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.882926941 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.883450031 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.883482933 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.884540081 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.884615898 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.884705067 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.885631084 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:45.885665894 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:45.888185978 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:45.888210058 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:45.888282061 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:45.888859034 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:45.888897896 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.329416990 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.329749107 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.329766989 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.330285072 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.330679893 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.330761909 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.330857992 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.339260101 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.340415001 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.341907978 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.341933966 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.342075109 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.342106104 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.342456102 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.342978954 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.343000889 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.343043089 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.343058109 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.344266891 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.344327927 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.344732046 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.344871998 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.344881058 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.371402025 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.387401104 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428406954 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428486109 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428523064 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428527117 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.428540945 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428582907 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.428591013 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428709030 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428756952 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.428765059 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428806067 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.428946018 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.428955078 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.429471970 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.429507971 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.429524899 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.429533005 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.429709911 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.431802034 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.440593004 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.440666914 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.440715075 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.440721989 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.440764904 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.441575050 CEST49751443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.441596985 CEST44349751151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.441840887 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.441878080 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.441896915 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.441948891 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.441956997 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.442011118 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.442836046 CEST49752443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.442878962 CEST44349752151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.442950964 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.443098068 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.444202900 CEST49750443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:46.444220066 CEST44349750151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:46.494932890 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.495171070 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:46.495203972 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.495516062 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.495848894 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:46.495902061 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.496040106 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:46.521969080 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:46.522073030 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:46.525662899 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:46.525692940 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:46.526235104 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:46.541755915 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.542071104 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:46.542090893 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.543078899 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.543150902 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:46.543407917 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.543893099 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:46.543952942 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.544193983 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:46.544203043 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.570034981 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:46.615403891 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:46.646224976 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.646297932 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:46.647731066 CEST49753443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:34:46.647749901 CEST4434975318.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:34:46.770504951 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.770540953 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.770698071 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:46.770725965 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.770768881 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:46.771783113 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.771852970 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:46.773673058 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:46.794799089 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:46.794856071 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:46.794961929 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:46.822242975 CEST49749443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:46.822269917 CEST44349749184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:46.948292017 CEST49748443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:46.948309898 CEST4434974818.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:47.110266924 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:47.110323906 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:47.110462904 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:47.111246109 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:47.111258030 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:47.783848047 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:47.783899069 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:47.783972979 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:47.784821033 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:47.784835100 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:47.793973923 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:47.794087887 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:47.794167042 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:47.795499086 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:47.795548916 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:47.825411081 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:47.826761961 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:47.826782942 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:47.827111959 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:47.828277111 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:47.828330994 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:47.828825951 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:47.875407934 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.097903013 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.107791901 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.107810020 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.107891083 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:48.107906103 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.107965946 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:48.184762001 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.184834957 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:48.184844971 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.184895039 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:48.185282946 CEST49754443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:34:48.185300112 CEST4434975418.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:34:48.252751112 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.253154039 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.253216982 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.253716946 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.254117966 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.254210949 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.254287004 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.299408913 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.355523109 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.355598927 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.355631113 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.355645895 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.355674028 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.355729103 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.355736971 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.356106997 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.356149912 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.356157064 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.357167959 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.357208014 CEST44349756151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.357264042 CEST49756443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.438287020 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.438374043 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:48.446737051 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:48.446789980 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:48.446857929 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:48.447263002 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:48.447285891 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:48.453166008 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:48.453186989 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.453437090 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.457051992 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:48.469947100 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.469983101 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.470051050 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.470386982 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.470402956 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.503405094 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.718408108 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.718584061 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.718672991 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:48.720194101 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:48.720242977 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.720272064 CEST49755443192.168.2.4184.28.90.27
                                                                  Sep 28, 2024 04:34:48.720288992 CEST44349755184.28.90.27192.168.2.4
                                                                  Sep 28, 2024 04:34:48.909070015 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:48.946526051 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:48.946548939 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:48.946866035 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:48.949778080 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:48.949841976 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:48.950314999 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:48.976181984 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.985024929 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.985052109 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.988888979 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:48.988957882 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:48.995404005 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.006856918 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.007049084 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.007333994 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.007345915 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.084944010 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.084994078 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.085033894 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.085036039 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.085055113 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.085119009 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.085127115 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.085159063 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.085192919 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.085194111 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.085211992 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.085251093 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.085258961 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.089812994 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.089843988 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.089854002 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.089862108 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.089906931 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.089922905 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.109256983 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.109328032 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.109354019 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.109487057 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.109574080 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.109625101 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.109635115 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.109677076 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.109693050 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.110068083 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.110162020 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.110176086 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.110557079 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.110611916 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.110622883 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.114043951 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.114119053 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.114144087 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.153063059 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.171714067 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.171834946 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.171885967 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.173466921 CEST49757443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.173486948 CEST44349757188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.201698065 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.201764107 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.201782942 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.201900959 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.201977968 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.201983929 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.202054977 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.202100992 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.228091002 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.228157043 CEST44349759188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.228224993 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.228611946 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.228629112 CEST44349759188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.229424953 CEST49758443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:34:49.229441881 CEST44349758151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:34:49.445959091 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:49.446017027 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:49.446136951 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:49.447299004 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:49.447320938 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:49.712774038 CEST44349759188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.713156939 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.713201046 CEST44349759188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.714235067 CEST44349759188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.714303970 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.720519066 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.720556974 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.720669985 CEST44349759188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.720680952 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.720757961 CEST49759443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.721362114 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.721415997 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.721522093 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.721752882 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:49.721769094 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:49.930154085 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:49.941601038 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:49.941625118 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:49.942085028 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:49.996337891 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:50.002027035 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:50.002204895 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:50.003124952 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:50.003453970 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:50.003480911 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:50.003561020 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:50.003571033 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:50.185131073 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.186532021 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.186552048 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.187541008 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.187617064 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.188246965 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.188335896 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.188541889 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.188560009 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.217686892 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:50.217813969 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:50.217885017 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:50.218488932 CEST49760443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:50.218508959 CEST44349760100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:50.342813969 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.342861891 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.342900038 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.342899084 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.342919111 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.342952013 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.342978954 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.343024015 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.343034029 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.343185902 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.343223095 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.343240023 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.343247890 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.343282938 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.343288898 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.347476006 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.347536087 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.347547054 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.430080891 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.430156946 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.430171967 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.430205107 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:50.430252075 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.430481911 CEST49761443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:34:50.430495977 CEST44349761188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:34:54.257263899 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:54.257323980 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:54.257477045 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:54.469738007 CEST49741443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:34:54.469764948 CEST44349741142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:34:55.182949066 CEST4972380192.168.2.4199.232.214.172
                                                                  Sep 28, 2024 04:34:55.188580036 CEST8049723199.232.214.172192.168.2.4
                                                                  Sep 28, 2024 04:34:55.188678980 CEST4972380192.168.2.4199.232.214.172
                                                                  Sep 28, 2024 04:34:58.436928034 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:58.437035084 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:58.437120914 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:58.438107014 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:58.438138008 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:58.916237116 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:58.916563034 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:58.916634083 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:58.916987896 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:58.917325020 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:58.917392969 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:58.917499065 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:58.963403940 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:59.023076057 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:59.023144007 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:34:59.023196936 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:59.023525953 CEST49768443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:34:59.023566961 CEST44349768100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.201251030 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.201299906 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.201464891 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.201797962 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.201812029 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.681556940 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.681926012 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.681941032 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.682415009 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.682825089 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.682904959 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.683029890 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.683029890 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.683062077 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.787648916 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.788059950 CEST44349769100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:01.788116932 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.788116932 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:01.788161039 CEST49769443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:04.440618038 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:04.440655947 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:04.444000006 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:04.449676037 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:04.449698925 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:04.451961040 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:04.452003002 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:04.452092886 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:04.452300072 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:04.452316046 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:04.452312946 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:04.452388048 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:04.452558041 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:04.452692032 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:04.452728033 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:04.914568901 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:04.915759087 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:04.942836046 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:04.955972910 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:04.956021070 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:04.997801065 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.009736061 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.009749889 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.010106087 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.022212029 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.022212982 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.022228003 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.022238016 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.022620916 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.023525000 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.033684015 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.033761024 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.045535088 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.045614004 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.059233904 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.059533119 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.059667110 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.059674978 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.059742928 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.059779882 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.107403994 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.107636929 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.170140028 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.170353889 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.171750069 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.171771049 CEST44349770100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.171825886 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.171909094 CEST49770443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.230407000 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.230443001 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.230470896 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.230494976 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.230511904 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.230549097 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.230601072 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.230643034 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.230658054 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.230679989 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.230844021 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.304601908 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:05.304636955 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:05.304701090 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:05.305068016 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:05.305083036 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:05.326498985 CEST49772443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:05.326530933 CEST44349772188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:05.337838888 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.337855101 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.337917089 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.338267088 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.338279009 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.798105001 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.798405886 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.798424006 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.798783064 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.799103975 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.799185038 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.799258947 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.843400002 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.904727936 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.904803038 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.904856920 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.905992985 CEST49774443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:05.906018972 CEST44349774100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:05.911598921 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:05.911628962 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:05.911745071 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:05.912065983 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:05.912075996 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.045609951 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.046236992 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:06.046255112 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.047470093 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.047784090 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:06.047951937 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.047965050 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:06.091114998 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:06.091134071 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.319788933 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.321839094 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.321969032 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:06.321995020 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.322014093 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.324064016 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:06.324074030 CEST4434977318.245.35.208192.168.2.4
                                                                  Sep 28, 2024 04:35:06.324326992 CEST49773443192.168.2.418.245.35.208
                                                                  Sep 28, 2024 04:35:06.335841894 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.335889101 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.336035967 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.336577892 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.336597919 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.342957020 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.343023062 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.343185902 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.343602896 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.343631983 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.400424004 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.400669098 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:06.400682926 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.401048899 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.401442051 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:06.401493073 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.401676893 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:06.447396040 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.511930943 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.511985064 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.516072035 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:06.584127903 CEST49775443192.168.2.418.205.208.149
                                                                  Sep 28, 2024 04:35:06.584144115 CEST4434977518.205.208.149192.168.2.4
                                                                  Sep 28, 2024 04:35:06.806102037 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.806497097 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.806546926 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.806993008 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.807172060 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.807202101 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.807785034 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.808283091 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.808283091 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.808336973 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.808439016 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.808460951 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.808480024 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.808618069 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:06.808700085 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:06.808764935 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.809519053 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.809519053 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.809699059 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.850039005 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.907661915 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.907843113 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.907936096 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.908023119 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.908066034 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.908098936 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.908231020 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:06.908265114 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.912091017 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:06.912091017 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:07.010546923 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:07.010760069 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:07.010977030 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:07.011199951 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:07.011235952 CEST44349777100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:07.011277914 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:07.011348009 CEST49777443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:07.214736938 CEST49776443192.168.2.4151.101.65.16
                                                                  Sep 28, 2024 04:35:07.214803934 CEST44349776151.101.65.16192.168.2.4
                                                                  Sep 28, 2024 04:35:15.348148108 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.348208904 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.348268986 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.351635933 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.351656914 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.820986986 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.821336985 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.821355104 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.821705103 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.822252035 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.822314024 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.822521925 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.822570086 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.822602034 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.927580118 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.927671909 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:15.927721977 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.955779076 CEST49778443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:15.955812931 CEST44349778100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:19.816663980 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:19.816752911 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:19.816915989 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:20.385790110 CEST49771443192.168.2.4188.114.96.3
                                                                  Sep 28, 2024 04:35:20.385859966 CEST44349771188.114.96.3192.168.2.4
                                                                  Sep 28, 2024 04:35:29.832441092 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:29.832473993 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:29.832607031 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:29.832969904 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:29.832984924 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.297293901 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.297902107 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:30.297916889 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.299098969 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.300261021 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:30.300479889 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.300880909 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:30.343436956 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.410429001 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.410623074 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:30.410682917 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:30.411293983 CEST49780443192.168.2.4100.24.89.198
                                                                  Sep 28, 2024 04:35:30.411309958 CEST44349780100.24.89.198192.168.2.4
                                                                  Sep 28, 2024 04:35:43.747953892 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:43.748056889 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:43.748181105 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:43.748480082 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:43.748512983 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:44.387321949 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:44.387593985 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:44.387625933 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:44.388092041 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:44.388521910 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:44.388608932 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:44.436588049 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:47.508857965 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:47.508898020 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:47.508960009 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:47.510390043 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:47.510411024 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.175467968 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.175856113 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:48.175879002 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.177233934 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.178471088 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:48.178647041 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.179229975 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:48.223408937 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.328325033 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.328500032 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.328569889 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:48.329199076 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:48.329226017 CEST4434978354.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:35:48.329240084 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:48.329297066 CEST49783443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:35:54.360362053 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:54.360434055 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:35:54.360589027 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:54.375217915 CEST49782443192.168.2.4142.250.186.100
                                                                  Sep 28, 2024 04:35:54.375238895 CEST44349782142.250.186.100192.168.2.4
                                                                  Sep 28, 2024 04:36:05.357832909 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.357875109 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.357954025 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.358655930 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.358668089 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.830517054 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.830859900 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.830872059 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.831366062 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.831856012 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.831856012 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.831871033 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.831948042 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.871434927 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.939301968 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.939687014 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.939769983 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.939769983 CEST49784443192.168.2.454.243.121.224
                                                                  Sep 28, 2024 04:36:05.939784050 CEST4434978454.243.121.224192.168.2.4
                                                                  Sep 28, 2024 04:36:05.939881086 CEST49784443192.168.2.454.243.121.224
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Sep 28, 2024 04:34:40.119854927 CEST53549151.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:40.120316982 CEST53582901.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:41.190083981 CEST53592971.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:41.641033888 CEST6036153192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:41.641150951 CEST5184253192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:41.669111967 CEST53518421.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:41.671966076 CEST5073153192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:41.672110081 CEST6396453192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:41.700223923 CEST53507311.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:41.705976009 CEST53603611.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:41.723686934 CEST53639641.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:42.788811922 CEST5710853192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:42.789524078 CEST6301453192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:42.795352936 CEST53571081.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:42.796495914 CEST53630141.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:43.694839001 CEST5221653192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:43.696387053 CEST5831253192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:43.701697111 CEST53522161.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:43.702979088 CEST53583121.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:44.126945972 CEST5858953192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:44.127425909 CEST6514453192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:44.134272099 CEST53585891.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:44.134704113 CEST53651441.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:44.597481966 CEST53571641.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:44.635312080 CEST5385453192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:44.635312080 CEST5090553192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:44.642688990 CEST53509051.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:44.642945051 CEST53538541.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:45.877613068 CEST5227853192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:45.878113031 CEST6159853192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:45.884368896 CEST53522781.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:45.887255907 CEST53615981.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:49.186927080 CEST4922353192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:49.187261105 CEST5150353192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:34:49.205785990 CEST53515031.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:49.214580059 CEST53492231.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:34:55.718704939 CEST138138192.168.2.4192.168.2.255
                                                                  Sep 28, 2024 04:34:58.209778070 CEST53630311.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:35:16.988863945 CEST53507131.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:35:39.273359060 CEST53610091.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:35:39.927339077 CEST53576761.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:35:47.498743057 CEST5234853192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:35:47.499856949 CEST4949253192.168.2.41.1.1.1
                                                                  Sep 28, 2024 04:35:47.505853891 CEST53523481.1.1.1192.168.2.4
                                                                  Sep 28, 2024 04:35:47.506613970 CEST53494921.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                  Sep 28, 2024 04:34:41.706090927 CEST192.168.2.41.1.1.1c235(Port unreachable)Destination Unreachable
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Sep 28, 2024 04:34:41.641033888 CEST192.168.2.41.1.1.10x15c2Standard query (0)ban.mniighgh.dns-dynamic.netA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.641150951 CEST192.168.2.41.1.1.10x4efeStandard query (0)ban.mniighgh.dns-dynamic.net65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.671966076 CEST192.168.2.41.1.1.10x27b1Standard query (0)ban.mniighgh.dns-dynamic.netA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.672110081 CEST192.168.2.41.1.1.10x652Standard query (0)ban.mniighgh.dns-dynamic.net65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.788811922 CEST192.168.2.41.1.1.10x3ca0Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.789524078 CEST192.168.2.41.1.1.10xdbe7Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:43.694839001 CEST192.168.2.41.1.1.10xa584Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:43.696387053 CEST192.168.2.41.1.1.10x528bStandard query (0)www.google.com65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.126945972 CEST192.168.2.41.1.1.10xde92Standard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.127425909 CEST192.168.2.41.1.1.10x9064Standard query (0)fls-na.amazon.com65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.635312080 CEST192.168.2.41.1.1.10x387fStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.635312080 CEST192.168.2.41.1.1.10x9b6cStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.877613068 CEST192.168.2.41.1.1.10xcdbeStandard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.878113031 CEST192.168.2.41.1.1.10x1c0bStandard query (0)fls-na.amazon.com65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:49.186927080 CEST192.168.2.41.1.1.10x13f5Standard query (0)ban.mniighgh.dns-dynamic.netA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:49.187261105 CEST192.168.2.41.1.1.10xa0c1Standard query (0)ban.mniighgh.dns-dynamic.net65IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.498743057 CEST192.168.2.41.1.1.10x812fStandard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.499856949 CEST192.168.2.41.1.1.10xc5c9Standard query (0)fls-na.amazon.com65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Sep 28, 2024 04:34:41.669111967 CEST1.1.1.1192.168.2.40x4efeNo error (0)ban.mniighgh.dns-dynamic.nethdfegrtyh68.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.669111967 CEST1.1.1.1192.168.2.40x4efeNo error (0)hdfegrtyh68.pages.dev65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.700223923 CEST1.1.1.1192.168.2.40x27b1No error (0)ban.mniighgh.dns-dynamic.nethdfegrtyh68.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.700223923 CEST1.1.1.1192.168.2.40x27b1No error (0)hdfegrtyh68.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.700223923 CEST1.1.1.1192.168.2.40x27b1No error (0)hdfegrtyh68.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.705976009 CEST1.1.1.1192.168.2.40x15c2No error (0)ban.mniighgh.dns-dynamic.nethdfegrtyh68.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.705976009 CEST1.1.1.1192.168.2.40x15c2No error (0)hdfegrtyh68.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.705976009 CEST1.1.1.1192.168.2.40x15c2No error (0)hdfegrtyh68.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.723686934 CEST1.1.1.1192.168.2.40x652No error (0)ban.mniighgh.dns-dynamic.nethdfegrtyh68.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:41.723686934 CEST1.1.1.1192.168.2.40x652No error (0)hdfegrtyh68.pages.dev65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.795352936 CEST1.1.1.1192.168.2.40x3ca0No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.795352936 CEST1.1.1.1192.168.2.40x3ca0No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.795352936 CEST1.1.1.1192.168.2.40x3ca0No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.795352936 CEST1.1.1.1192.168.2.40x3ca0No error (0)c.media-amazon.com18.245.35.208A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.796495914 CEST1.1.1.1192.168.2.40xdbe7No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.796495914 CEST1.1.1.1192.168.2.40xdbe7No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.796495914 CEST1.1.1.1192.168.2.40xdbe7No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:42.796495914 CEST1.1.1.1192.168.2.40xdbe7No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:43.701697111 CEST1.1.1.1192.168.2.40xa584No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:43.702979088 CEST1.1.1.1192.168.2.40x528bNo error (0)www.google.com65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com100.24.89.198A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com52.205.94.15A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com3.226.59.100A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com18.213.43.233A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com54.80.246.91A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com52.200.19.174A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com44.209.98.67A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134272099 CEST1.1.1.1192.168.2.40xde92No error (0)endpoint.prod.us-east-1.forester.a2z.com44.217.99.144A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134704113 CEST1.1.1.1192.168.2.40x9064No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.134704113 CEST1.1.1.1192.168.2.40x9064No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642688990 CEST1.1.1.1192.168.2.40x9b6cNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642688990 CEST1.1.1.1192.168.2.40x9b6cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642688990 CEST1.1.1.1192.168.2.40x9b6cNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:44.642945051 CEST1.1.1.1192.168.2.40x387fNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com18.205.208.149A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.82.30.224A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com35.171.221.192A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com34.198.190.126A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.204.177.150A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.6.146.37A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.225.248.202A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.884368896 CEST1.1.1.1192.168.2.40xcdbeNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.82.166.244A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.887255907 CEST1.1.1.1192.168.2.40x1c0bNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:45.887255907 CEST1.1.1.1192.168.2.40x1c0bNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:49.205785990 CEST1.1.1.1192.168.2.40xa0c1No error (0)ban.mniighgh.dns-dynamic.nethdfegrtyh68.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:49.205785990 CEST1.1.1.1192.168.2.40xa0c1No error (0)hdfegrtyh68.pages.dev65IN (0x0001)false
                                                                  Sep 28, 2024 04:34:49.214580059 CEST1.1.1.1192.168.2.40x13f5No error (0)ban.mniighgh.dns-dynamic.nethdfegrtyh68.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:49.214580059 CEST1.1.1.1192.168.2.40x13f5No error (0)hdfegrtyh68.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:49.214580059 CEST1.1.1.1192.168.2.40x13f5No error (0)hdfegrtyh68.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:53.286230087 CEST1.1.1.1192.168.2.40x1c5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:34:53.286230087 CEST1.1.1.1192.168.2.40x1c5dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:05.399655104 CEST1.1.1.1192.168.2.40xbc1cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:05.399655104 CEST1.1.1.1192.168.2.40xbc1cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:32.051275969 CEST1.1.1.1192.168.2.40xa1efNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:32.051275969 CEST1.1.1.1192.168.2.40xa1efNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.243.121.224A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com18.205.208.149A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.82.212.212A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.217.120.82A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.219.129.195A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com44.217.99.144A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com18.213.10.81A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.505853891 CEST1.1.1.1192.168.2.40x812fNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.6.146.37A (IP address)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.506613970 CEST1.1.1.1192.168.2.40xc5c9No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:47.506613970 CEST1.1.1.1192.168.2.40xc5c9No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:52.456362963 CEST1.1.1.1192.168.2.40xc961No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 28, 2024 04:35:52.456362963 CEST1.1.1.1192.168.2.40xc961No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  • ban.mniighgh.dns-dynamic.net
                                                                  • https:
                                                                    • images-na.ssl-images-amazon.com
                                                                    • fls-na.amazon.com
                                                                  • fs.microsoft.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.449735188.114.96.34433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:42 UTC671OUTGET / HTTP/1.1
                                                                  Host: ban.mniighgh.dns-dynamic.net
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:42 UTC934INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:34:42 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CF-Ray: 8ca055fe9f970f70-EWR
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                  Via: 1.1 fcce23e7f4e791fa67223a305c4debb8.cloudfront.net (CloudFront)
                                                                  x-amz-cf-id: HmS29i5SXuwzzW7_MNvX2i9sz03091Cu1IDj3v79Go2g91Tvpcxlqg==
                                                                  x-amz-cf-pop: JFK50-P4
                                                                  x-amz-rid: SM1HP13P4F0GMA8012W3
                                                                  x-cache: Miss from cloudfront
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B5WEwMj00kmOKUD9VIWdaYdAUn4UnEhw%2BF63pPivHKhCar7s7tFzjpISD9e2mNbo7T8v9i58nQa58aWn08kI5K5LSzkhEihwdMJ8TfdON5TIB0o82TVguYTYTp6ttBUNFfAGiB7dPvpWR7VFzYa5"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                                  Server: cloudflare
                                                                  2024-09-28 02:34:42 UTC435INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                  2024-09-28 02:34:42 UTC1369INData Raw: 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 20 64 69 72 3d 22 6c 74 72 22 3e 41 6d 61 7a 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2d 6e 61 2e 73 73 6c 2d 69 6d 61 67 65 73 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 47 2f 30 31 2f 41 55 49 43 6c 69 65 6e 74
                                                                  Data Ascii: rset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title dir="ltr">Amazon.com</title><meta name="viewport" content="width=device-width"><link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClient
                                                                  2024-09-28 02:34:42 UTC1369INData Raw: 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 6d 65 64 69 75 6d 20 61 2d 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 20 61 2d 61 6c 65 72 74 20 61 2d 61 6c 65 72 74 2d 69 6e 66 6f 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e
                                                                  Data Ascii: lass="a-row a-spacing-medium a-text-center"><i class="a-icon a-logo"></i></div> <div class="a-box a-alert a-alert-info a-spacing-base"> <div class="a-box-inner"> <i class="a-icon a-icon-alert"></i> <h4>
                                                                  2024-09-28 02:34:42 UTC1369INData Raw: 65 2e 6a 70 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61
                                                                  Data Ascii: e.jpg"> </div> <div class="a-row a-spacing-base"> <div class="a-row"> <div class="a
                                                                  2024-09-28 02:34:42 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 43 6f 6e 74 69 6e 75 65 20 73 68 6f 70 70 69 6e 67 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20
                                                                  Data Ascii: <button type="submit" class="a-button-text">Continue shopping</button> </span> </span> </div> </div>
                                                                  2024-09-28 02:34:42 UTC688INData Raw: 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 73 2d 6e 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 31 2f 6f 63 2d 63 73 69 2f 31 2f 4f 50 2f 72 65 71 75 65 73 74 49 64 3d 53 4d 31 48 50 31 33 50 34 46 30 47 4d 41 38 30 31 32 57 33 26 6a 73 3d 30 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 69 66 20 28 74 72 75 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                  Data Ascii: <img src="https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=0" /> </noscript> </div> </div> <script> if (true === true) { var head = document.getElementsByTagName('head')[0],
                                                                  2024-09-28 02:34:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.44973718.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:43 UTC649OUTGET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:43 UTC968INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 168705
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: 694a8401-ccb6-486a-90df-0f136871c3af
                                                                  Date: Wed, 12 Jun 2024 05:08:11 GMT
                                                                  Cache-Control: max-age=630720000,public
                                                                  Last-Modified: Wed, 17 Jul 2013 22:49:32 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Edge-Cache-Tag: x-cache-650,/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min
                                                                  Expires: Tue, 07 Jun 2044 05:08:11 GMT
                                                                  Surrogate-Key: x-cache-650 /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Vary: Accept-Encoding
                                                                  Via: 1.1 b5baf61905dac15e74c27872e28ce3ae.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 5603753
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: p3LkirvwU6oBBh04JrpRh1n-ZM0R9iib49wCzfGM3wAK6yk0uPtqsA==
                                                                  2024-09-28 02:34:43 UTC15416INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 68 69 64 65 2d 74 65 78 74 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 6f 66 66 73 63 72 65 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65
                                                                  Data Ascii: .clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;le
                                                                  2024-09-28 02:34:43 UTC16384INData Raw: 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 37 70 78 20 2d 31 33 30 70 78 7d 2e 61 2d 61 6c 65 72 74 2d 69 6e 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 20 2e 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 38 70 78 20 2d 38 36 70 78 7d 2e 61 2d 61 6c 65 72 74 2d 69 6e 6c 69 6e 65 2d 73 75 62 74 6c 65 2d 77 61 72 6e 69 6e 67 20 2e 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 35 36 70 78 20 2d 31 36 38 70 78 7d 2e 61 2d 61 6c 65 72 74 2d 69 6e 6c 69 6e 65 2d 6c 61 72 67 65 2d 77 61 72 6e 69 6e 67 20 2e 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38
                                                                  Data Ascii: ert{background-position:-117px -130px}.a-alert-inline-warning .a-icon-alert{background-position:-148px -86px}.a-alert-inline-subtle-warning .a-icon-alert{background-position:-356px -168px}.a-alert-inline-large-warning .a-icon-alert{background-position:-28
                                                                  2024-09-28 02:34:43 UTC16384INData Raw: 70 61 6e 37 2c 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 34 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 37 7b 77 69 64 74 68 3a 35 35 2e 36 38 37 38 37 25 3b 2a 77 69 64 74 68 3a 35 35 2e 36 35 32 30 35 25 7d 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 77 73 2d 73 70 61 6e 35 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 37 2c 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 35 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 37 7b 77 69 64 74 68 3a 35 36 2e 32 32 25 3b 2a 77 69 64 74 68 3a 35 36 2e 31 36 37 35 25 7d 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 77 73 2d 73 70 61 6e 36 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 37 2c 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 36 20 64 69 76 2e 61 2d 77 73 2d 73 70 61
                                                                  Data Ascii: pan7,.a-ws .a-row .a-span4 div.a-ws-span7{width:55.68787%;*width:55.65205%}.a-ws .a-row .a-ws-span5 div.a-ws-span7,.a-ws .a-row .a-span5 div.a-ws-span7{width:56.22%;*width:56.1675%}.a-ws .a-row .a-ws-span6 div.a-ws-span7,.a-ws .a-row .a-span6 div.a-ws-spa
                                                                  2024-09-28 02:34:43 UTC16384INData Raw: 61 2d 67 72 69 64 2d 74 6f 70 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 36 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 61 2d 67 72 69 64 2d 74 6f 70 3e 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 36 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 61 2d 67 72 69 64 2d 63 65 6e 74 65 72 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 37 2c 2e 61 2d 67 72 69 64 2d 63 65 6e 74 65 72 3e 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 37 2c 2e 61 2d 67 72 69 64 2d 62 6f 74 74 6f 6d 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 37 2c 2e 61 2d 67 72 69 64 2d 62 6f 74 74 6f 6d 3e 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 37 2c 2e 61 2d 67 72 69 64 2d 74 6f 70 2e 61 2d 72 6f 77 3e 64 69 76 2e 61
                                                                  Data Ascii: a-grid-top.a-row>div.a-span6:last-child,.a-grid-top>.a-row>div.a-span6:last-child{padding-right:0}.a-grid-center.a-row>div.a-span7,.a-grid-center>.a-row>div.a-span7,.a-grid-bottom.a-row>div.a-span7,.a-grid-bottom>.a-row>div.a-span7,.a-grid-top.a-row>div.a
                                                                  2024-09-28 02:34:43 UTC16384INData Raw: 6e 2d 64 72 6f 70 64 6f 77 6e 7b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 36 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 73 6d 61 6c 6c 2e 61 2d 62 75 74 74 6f 6e 2d 73 70 6c 69 74 64 72 6f 70 64 6f 77 6e 20 69 2e 61 2d 69 63 6f 6e 2d 64 72 6f 70 64 6f 77 6e 7b 72 69 67 68 74 3a 31 30 70 78 7d 73 70 61 6e 2e 61 2d 73 70 61 6e 31 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 73 70 61 6e 2e 61 2d 73 70 61 6e 32 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 73 70 61 6e 2e 61 2d 73 70 61 6e 33 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 73 70
                                                                  Data Ascii: n-dropdown{top:6px;right:6px}.a-button.a-button-small.a-button-splitdropdown i.a-icon-dropdown{right:10px}span.a-span1{float:none;margin-right:0!important}span.a-span2{float:none;margin-right:0!important}span.a-span3{float:none;margin-right:0!important}sp
                                                                  2024-09-28 02:34:43 UTC16384INData Raw: 74 6f 70 2c 23 66 34 62 63 37 37 2c 23 65 31 38 35 31 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 34 62 63 37 37 2c 23 65 31 38 35 31 32 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 34 62 63 37 37 27 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 65 31 38 35 31 32 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 2a 7a 6f 6f 6d 3a 31 7d 2e 61 2d 62 75 74 74 6f 6e 2d 6f 6e 65 63 6c 69 63 6b 3a 61 63 74 69 76 65 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 2c 2e 61 2d 62 75 74 74 6f 6e 2d 6f 6e 65 63 6c 69 63 6b 2e 61 2d 74 6f 75
                                                                  Data Ascii: top,#f4bc77,#e18512);background:linear-gradient(top,#f4bc77,#e18512);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#f4bc77',endColorstr='#e18512',GradientType=0);*zoom:1}.a-button-oneclick:active .a-button-inner,.a-button-oneclick.a-tou
                                                                  2024-09-28 02:34:43 UTC16384INData Raw: 61 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 61 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 31 70 78 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 61 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 61 2d 62 75 74 74 6f 6e 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 61 2d 6c 74
                                                                  Data Ascii: a-button-group .a-button-group-first{margin-left:0;border-left-width:1px}.a-lt-ie7 .a-button-group .a-button{display:inline;width:auto}.a-lt-ie7 .a-button-group .a-button .a-button-inner{display:inline;width:auto;padding-left:11px;padding-right:10px}.a-lt
                                                                  2024-09-28 02:34:44 UTC16384INData Raw: 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 66 36 66 36 66 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 66 36 66 36 66 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 66 36 66 36 66 36 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 65 65 65 65 65 65 27 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 66 36 66 36 66 36 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 2a 7a 6f 6f 6d 3a 31 3b 68 65 69 67 68 74 3a 31 37 70 78 7d 2e 61 2d 6d 65 74 65 72
                                                                  Data Ascii: nt(top,#eee,#f6f6f6);background:-ms-linear-gradient(top,#eee,#f6f6f6);background:linear-gradient(top,#eee,#f6f6f6);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#eeeeee',endColorstr='#f6f6f6',GradientType=0);*zoom:1;height:17px}.a-meter
                                                                  2024-09-28 02:34:44 UTC16384INData Raw: 30 2e 32 29 20 69 6e 73 65 74 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 20 69 6e 73 65 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 20 69 6e 73 65 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 39 65 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 66 69 6c 74 65 72 3a 6e 6f 6e 65 7d 75 6c 2e 61 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 2e 61 2d 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 61 61 61 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 75 6c 2e 61 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 2e 61 2d 73 65 6c
                                                                  Data Ascii: 0.2) inset;-moz-box-shadow:0 1px 3px rgba(0,0,0,0.2) inset;box-shadow:0 1px 3px rgba(0,0,0,0.2) inset;background-color:#e7e9ec;background-image:none;filter:none}ul.a-pagination li.a-disabled{color:#aaa;border:1px solid transparent}ul.a-pagination li.a-sel
                                                                  2024-09-28 02:34:44 UTC16384INData Raw: 2d 69 65 39 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 20 68 34 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 61 2d 69 65 37 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 2c 2e 61 2d 69 65 37 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 66 6f 6f 74 65 72 7b 7a 6f 6f 6d 3a 2d 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 6c 74 2d 69 65 37 20 23 61 2d 70 6f 70 6f 76 65 72 2d 6c 67 74 62 6f 78 2c 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 6d 6f 64 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7a 6f 6f 6d 3a 31 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 20 68
                                                                  Data Ascii: -ie9 .a-popover-header h4{min-height:16px}.a-ie7 .a-popover-header,.a-ie7 .a-popover-footer{zoom:-1!important}.a-lt-ie7 #a-popover-lgtbox,.a-lt-ie7 .a-modal{position:absolute}.a-lt-ie7 .a-popover-content{display:inline;zoom:1}.a-lt-ie7 .a-popover-header h


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.44973818.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:43 UTC642OUTGET /captcha/dddfleoy/Captcha_odtutnbgxe.jpg HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:43 UTC744INHTTP/1.1 200 OK
                                                                  Content-Type: image/jpeg
                                                                  Content-Length: 5172
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: e0127c00-794c-4a3b-8ff2-e39bb4c87ae9
                                                                  Last-Modified: Wed, 08 Feb 2012 17:16:05 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Edge-Cache-Tag: x-cache-292,/captcha/dddfleoy/Captcha_odtutnbgxe
                                                                  Surrogate-Key: x-cache-292 /captcha/dddfleoy/Captcha_odtutnbgxe
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Date: Fri, 27 Sep 2024 10:37:36 GMT
                                                                  Vary: Accept-Encoding
                                                                  Via: 1.1 fbd2b51fce9ee4f3aa7b93dbbda3d698.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 59176
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: 7Wv8vh6B5eAPVOerfn0lcg5b3rgrcUW6ZmA4SGKUOi3DUu7iodSsEw==
                                                                  2024-09-28 02:34:43 UTC5172INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 09 0a 08 0b 03 06 07 04 05 ff c4 00 28 10 00 01 04 02 03 00 01 05 00 03 01 01 00 00 00 00 05 02 03 04 06 01 07 00 08 09 0a 11 12 13 14 15 16 17 22 23 21 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 71 c7 1c 82 df 7d 7d 63 be 79 1f d5 2a 46 dd d6 7a b6 b5 b3 2e fb 67 66 67 53 d7 9c b3 da d2 18 6d 2a 7b b5 43 d6 a4 da e5 d7 23 8d 9e 52 df 09 86 40 3f 01 c8 91 a4 08 83 0a 74 d1 9f d1 26 9c cd 89 12
                                                                  Data Ascii: JFIFHHCF("#!?q}}cy*Fz.gfgSm*{C#R@?t&


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.44974318.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:44 UTC762OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:45 UTC873INHTTP/1.1 200 OK
                                                                  Content-Type: image/png
                                                                  Content-Length: 16972
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: 6eef3435-ceab-4342-9443-c088d5a6e681
                                                                  Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Edge-Cache-Tag: x-cache-846,/images/G/01/amazonui/sprites/aui_sprite_0007-1x
                                                                  Surrogate-Key: x-cache-846 /images/G/01/amazonui/sprites/aui_sprite_0007-1x
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Date: Sun, 14 Jul 2024 17:14:08 GMT
                                                                  Cache-Control: max-age=630720000,public
                                                                  Expires: Sun, 19 Jun 2044 07:11:25 GMT
                                                                  Via: 1.1 193d38535c6cb246e365763e9c32e672.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 8277800
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: qqjCSYWxO4667kvsxgsDhCEljHNIlBjKuXRY5LNjvnxHsGsCQUvI9A==
                                                                  2024-09-28 02:34:45 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                                                                  Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                                                                  2024-09-28 02:34:45 UTC588INData Raw: 6b 0e 29 f6 3b 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 9a 3e fa b4 b1 49 51 8b 99 ae 67 a6 85 18 5e c7 bc 57 e6 19 99 14 b5 98 e9 fa 5e 47 0c 63 bf df fc ca a7 8d 4c 8a 5a cc 74 7d af 23 86 b1 df 1f 78 e5 01 23 93 a2 16 33 5d df eb 88 5d ec f7 79 30 06 76 9e 71 49 51 8b 99 ae f3 75 c4 2e f6 fb 9d af be fa ea 0a e3 92 a2 16 33 5d e7 eb 88 5d ec f7 9f c0 a0 e4 9f 18 97 14 b5 d8 ef 3a 5f 47 0c 62 bf c3 10 64 3e fe f5 d5 d7 c4 71 b0 b7 e8 99 14 b5 98 e9 ba 5e 87 98 f2 da ab b1 88 fd fe b7 3f 7d 1d bf ff 55 14 e4 e6 e7 7f ab 6f 52 d4 62 a6 eb 7a 1d 3f 17 93 62 12 fb 7d fe 0f fe e0 d5 0f e6 eb 9d 14 b5 98 e9 46 5c 47 8c 62 bf df 25 67 e7 2e 23 92 a2 16 80 58 ff eb 88 51 20 e5 bf 94 f3 f3 97 46 24 45 2d 66 ba fe d7 11 a3 d8 ef b7 bc 21 e9 16 23 92 a2 16
                                                                  Data Ascii: k);D"H$D"H$D>IQg^W^GcLZt}#x#3]]y0vqIQu.3]]:_Gbd>q^?}UoRbz?b}F\Gb%g.#XQ F$E-f!#


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.449742100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:45 UTC638OUTGET /1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=1 HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:45 UTC176INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:34:45 GMT
                                                                  Content-Type: image/gif
                                                                  Content-Length: 43
                                                                  Connection: close
                                                                  x-amzn-RequestId: c2d8a528-418b-4ce9-9755-de8d9dd0535a
                                                                  2024-09-28 02:34:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                  Data Ascii: GIF89a!,L;


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.449747151.101.65.164433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:45 UTC394OUTGET /captcha/dddfleoy/Captcha_odtutnbgxe.jpg HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:45 UTC531INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 5172
                                                                  Content-Type: image/jpeg
                                                                  X-Amz-IR-Id: cd6e3027-a9f9-4544-b563-09759a5c09af
                                                                  Last-Modified: Wed, 08 Feb 2012 17:16:05 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Age: 37885
                                                                  Date: Sat, 28 Sep 2024 02:34:45 GMT
                                                                  X-Served-By: cache-iad-kiad7000050-IAD, cache-ewr-kewr1740069-EWR
                                                                  X-Cache: HIT from fastly, HIT from fastly
                                                                  Server-Timing: provider;desc="fy"
                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                  2024-09-28 02:34:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 09 0a 08 0b 03 06 07 04 05 ff c4 00 28 10 00 01 04 02 03 00 01 05 00 03 01 01 00 00 00 00 05 02 03 04 06 01 07 00 08 09 0a 11 12 13 14 15 16 17 22 23 21 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 71 c7 1c 82 df 7d 7d 63 be 79 1f d5 2a 46 dd d6 7a b6 b5 b3 2e fb 67 66 67 53 d7 9c b3 da d2 18 6d 2a 7b b5 43 d6 a4 da e5 d7 23 8d 9e 52 df 09 86 40 3f 01 c8 91 a4 08 83 0a 74 d1 9f d1 26 9c cd 89 12
                                                                  Data Ascii: JFIFHHCF("#!?q}}cy*Fz.gfgSm*{C#R@?t&
                                                                  2024-09-28 02:34:45 UTC1378INData Raw: 19 f1 24 c4 92 d3 6f 32 b4 e3 a6 f6 df b0 55 4e a9 75 87 7d 76 3e ec 5c 70 4a ee 98 d5 77 3b ec 99 c5 70 ea e1 b9 3c 20 59 4f 82 17 f8 18 c6 64 cb 94 74 f6 46 04 1f 02 2a 55 28 81 02 11 61 45 4a a4 48 6d 39 aa c7 c5 16 e7 da fe e8 98 ee 47 a3 3d b1 de 1b 1f 6a 93 3c 74 57 5c 75 98 4b 94 eb 29 0a ed 60 60 c4 07 d9 37 95 d1 d0 4d a4 d5 c2 87 5c 92 54 81 2e 0b a9 3a b7 dd 94 21 e7 ac b1 61 ad 90 6f 10 b9 7f 2a 8f f3 0d ec 96 74 ff 00 95 90 34 b8 c9 e9 64 f7 6a 77 bd 02 85 32 02 1f cb 32 9e a1 6b cf dd db b6 62 2d e1 3f f4 ec 58 d6 7a 7e be 0f 35 ac 65 38 52 2c 4d e1 79 cb 79 5a 17 11 fe d4 f9 96 bd 41 f1 ae f3 38 f4 40 4e 45 be 74 b6 25 12 c5 b1 d9 54 7f b1 d0 70 bb 83 09 b3 9b 9e 3b df 54 fe 6c 3c ce f6 37 af a0 af 2a fb 50 a6 98 71 6e fd bf 89 a4 a6 d0 df
                                                                  Data Ascii: $o2UNu}v>\pJw;p< YOdtF*U(aEJHm9G=j<tW\uK)``7M\T.:!ao*t4djw22kb-?Xz~5e8R,MyyZA8@NEt%Tp;Tl<7*Pqn
                                                                  2024-09-28 02:34:45 UTC1378INData Raw: 57 58 5c 8a d3 f2 b7 06 8e bd d4 eb 08 5a 1a cb 70 ee e9 0a f9 2d 7a 45 08 77 1f 8b 0a 0d 77 1d 5e 28 cf dd f6 a5 0e 42 46 71 94 fd 30 ac 6a fc f1 bb ad de b4 7a 35 51 d9 fd 21 e9 ff 00 76 09 f5 a3 47 e9 42 71 af 9b 4e 82 73 6e ec ad 5d 01 4e ec 89 d3 c5 90 79 9a ce b6 07 3a c3 76 52 89 53 f0 c9 6a f9 c9 30 ab e3 0a 3a 3d d9 8e 41 92 4b 2f aa c2 9a ef e1 4e 24 a3 31 a4 f6 2f d0 0b d5 bc a3 af 3c 40 92 29 3a f1 b8 90 73 36 52 9c 5c 96 db cd b6 d6 76 63 ef 29 6e ad c5 18 54 a8 ee 48 77 ea e3 c2 d2 97 56 d6 2e 9d d6 cd 2b 0b ad bd 7b d2 3d 7b 19 6d b3 5e c4 e8 fd 55 43 d4 c1 ee 37 37 20 3d 6c b1 06 d7 d5 a1 d5 50 e4 ec 4f 8b 86 3e 04 82 ef 8d 17 17 f7 a4 c7 86 c6 24 3e 95 be b4 e5 d7 16 b5 7b 67 1c 71 c7 3e 79 72 e2 0f 89 2a 7c f9 51 e1 41 85 1d e9 73 66 cb
                                                                  Data Ascii: WX\Zp-zEww^(BFq0jz5Q!vGBqNsn]Ny:vRSj0:=AK/N$1/<@):s6R\vc)nTHwV.+{={m^UC77 =lPO>$>{gq>yr*|QAsf
                                                                  2024-09-28 02:34:45 UTC1038INData Raw: c6 dd a9 b7 76 fa df 17 cb ad a2 97 b0 6b c4 2a 97 60 15 4a 4f e9 eb 0a 60 a3 40 0b 46 88 52 0c 69 32 2a d6 7b 80 17 65 b0 96 ca 84 b8 c2 36 35 72 04 93 81 29 fb 19 6c 82 96 40 7a ee fa 6a 9b 0a 09 1b 78 7a 5d a4 a5 50 79 37 d3 14 6c fb 20 f0 73 a5 83 84 42 4a b3 84 c7 83 28 a3 31 58 96 fa b3 84 b2 c3 8e 39 9c e3 09 ce 79 4a bf 87 f6 e8 83 bb 76 8f a9 5b 4f 74 1f 26 57 ba db bb 6a d3 36 4e ce 64 b5 66 78 ac ae 9b 10 85 d9 53 66 8e 7f f4 d0 30 3f e2 d8 d7 33 81 c9 54 f0 f4 47 c6 46 1b 5f 62 2c 17 22 c0 77 f4 66 a7 65 f8 85 45 df 5e c3 d7 fd 54 dd 7b 17 04 63 e9 e1 fa a3 1a 2f 4d 54 02 ff 00 0d ac d9 b5 90 17 96 36 df b5 ac ce ba ec cb 11 00 f7 82 12 cf 57 e1 85 48 e8 ce 0e 11 58 12 69 c9 b0 60 4d 83 3a 77 f8 e7 0c 88 f1 e5 b0 f4 59 6c 33 2a 2c 96 9c 62 44
                                                                  Data Ascii: vk*`JO`@FRi2*{e65r)l@zjxz]Py7l sBJ(1X9yJv[Ot&Wj6NdfxSf0?3TGF_b,"wfeE^T{c/MT6WHXi`M:wYl3*,bD


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.44974518.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:45 UTC608OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:45 UTC934INHTTP/1.1 200 OK
                                                                  Content-Type: application/x-javascript
                                                                  Content-Length: 1787
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: e6e20326-bb52-4f6d-bd51-04f008a3fdec
                                                                  Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Edge-Cache-Tag: x-cache-330,/images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                                                                  Surrogate-Key: x-cache-330 /images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Date: Sat, 28 Sep 2024 02:34:45 GMT
                                                                  Cache-Control: max-age=86400,public
                                                                  Expires: Fri, 27 Sep 2024 08:10:09 GMT
                                                                  Vary: Accept-Encoding
                                                                  Via: 1.1 74cd4e6bd806cc7209ac94e0173f5ac8.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 68712
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: UJsXEJ-G7BnhmUeeBjVdPFhlXB7F0zPQOBFz5NT0499rfZiMPHthWg==
                                                                  2024-09-28 02:34:45 UTC1787INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                                                                  Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.44974418.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:45 UTC619OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:45 UTC956INHTTP/1.1 200 OK
                                                                  Content-Type: application/x-javascript
                                                                  Content-Length: 1829
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: b62d12d7-7331-40ee-b9ac-911cedf2a8f9
                                                                  Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Edge-Cache-Tag: x-cache-512,/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                                                                  Surrogate-Key: x-cache-512 /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Date: Sat, 28 Sep 2024 02:34:45 GMT
                                                                  Cache-Control: max-age=86400,public
                                                                  Expires: Wed, 25 Oct 2023 22:21:21 GMT
                                                                  Vary: Accept-Encoding
                                                                  Via: 1.1 04d30d89cfeb7f513dc1f5b2d3c605d2.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 70389
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: Qjwx_SgAHLyQb04u6AlvTUYqb05SSLGwZZzl2qOkhXIsG7vYxG5N2w==
                                                                  2024-09-28 02:34:45 UTC1829INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                                                                  Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.449750151.101.65.164433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:46 UTC419OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:46 UTC659INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 16972
                                                                  Content-Type: image/png
                                                                  X-Amz-IR-Id: 69bbf9fd-7c82-4c13-a437-b7b0ec452875
                                                                  Cache-Control: max-age=630720000,public
                                                                  Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Expires: Sun, 27 Sep 2043 14:31:13 GMT
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Date: Sat, 28 Sep 2024 02:34:46 GMT
                                                                  Age: 3963103
                                                                  X-Served-By: cache-iad-kcgs7200051-IAD, cache-ewr-kewr1740028-EWR
                                                                  X-Cache: HIT from fastly, HIT from fastly
                                                                  Server-Timing: provider;desc="fy"
                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                                                                  Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 77 43 50 64 47 55 26 a0 89 30 bf ec be cb ef 69 e9 f2 7d 21 1c 9d b7 7d 6c fb 3c 99 47 6d ad c9 b7 20 c3 d5 bc 1f 4e 4b 20 62 c9 7b b9 78 54 ef 82 f2 5a 55 65 82 3c c6 c2 24 f2 81 b7 98 5f 53 96 f9 07 be 47 df f3 3f fa c3 89 89 09 6f 11 96 7b 54 44 d4 65 36 4f 1b c0 3c 1f 1e 13 c1 81 c4 4c 58 f4 5e 7b e0 24 54 3c a4 0c ce 7b 70 6c 6c ec c1 79 0a 1e 63 61 12 f9 40 86 f1 ce 69 f8 f7 87 70 80 f8 c8 87 88 f2 d0 5d 3f 9c a7 69 10 aa e4 8f fd 62 62 62 d2 2a 2c 26 16 c2 4a df a3 da f3 e5 21 e6 08 7f a3 8a 5f 29 f2 08 93 88 58 e4 af bc c2 80 9c 7e 2d 02 20 6a 22 ca 03 5f 81 3c ce d3 e0 31 31 f1 6d 35 0f 76 35 b7 4c bb 2a 4b e5 2f 24 3e 9e c9 ff 88 f3 08 8f 88 58 e4 ef bc f2 87 f7 fe f0 de 6b af 45 50 65 a9 81 a8 84 65 ed 47 04 79 fc e2 63 de fd 9f 4e 48 92 4f 9d
                                                                  Data Ascii: wCPdGU&0i}!}l<Gm NK b{xTZUe<$_SG?o{TDe6O<LX^{$T<{pllyca@ip]?ibbb*,&J!_)X~- j"_<11m5v5L*K/$>XkEPeeGycNHO
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 28 2f a5 d1 80 4d df 94 8b 67 f6 33 9d 99 dc af ab 79 08 05 67 1d 5a 3a 5b 10 a3 56 56 07 7b 34 2f 0e b1 53 39 75 53 2e f8 67 19 48 06 fb c9 17 4a 40 c0 7b 17 5a 6c b5 12 90 2c af b3 b1 88 3e 87 f9 10 89 19 54 53 72 11 cc 57 0f 8a 87 6a 4a 6e 5b cd 86 1d 8d 3e e1 bb 4e 80 01 50 5a df 0d d4 3b dc 74 11 eb 2b a8 b5 06 26 36 85 c7 43 d8 38 a2 30 90 b3 7b e4 da 6b 63 b4 79 88 40 7a df 09 d0 ca b2 48 9e 41 13 88 49 f2 f9 0c 48 a2 5d a4 e4 03 a4 50 0f 20 49 ef 76 41 01 bd ff 3e bc f4 bd 9b 14 c0 40 86 01 c8 95 2b 21 98 88 2f 0f c1 5b 63 0d 41 47 bd dd eb df a7 59 4f bd 10 1d 86 a2 ca f2 01 52 89 5e 45 ae b2 d0 7f 27 06 03 12 49 95 75 ee 82 43 02 e2 bc 70 2e 40 9f 70 00 74 e5 0a be 06 ef 1d fa f1 10 ce ee 94 81 c8 3e 1d d4 3e 19 10 fd ef 65 f9 01 79 a7 57 01 c4
                                                                  Data Ascii: (/Mg3ygZ:[VV{4/S9uS.gHJ@{Zl,>TSrWjJn[>NPZ;t+&6C80{kcy@zHAIH]P IvA>@+!/[cAGYOR^E'IuCp.@pt>>eyW
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: ec 70 28 89 dc da d9 b9 1b 33 db ba a7 b3 f3 56 ff 93 6f ec ef ed 68 75 3a 21 97 bd fd 37 06 b7 8f 2b 57 96 5d 7f 3d be 6a f2 d8 7c 3c 0c 20 1a 44 c6 c6 d4 2b 4e ce 67 53 22 35 a6 32 68 0e 25 1d 6c d5 18 1b de 3a a8 fc bb 87 fa bd 6b 8e ec 1e 7c c8 8f 87 c2 42 c2 24 92 07 81 2c f2 82 f1 70 28 b3 d1 e9 cd 6a 6b cf 43 be 27 37 2a 72 d9 e6 f3 8b f2 d1 7d dc 36 d6 5d b9 4f 9b 47 c4 40 7c a2 a0 cd 57 86 05 51 96 9d d6 60 eb 41 cd d1 fa 4a 20 8d bd ca 29 16 ce de c6 40 3c c2 26 32 7b 60 ff c4 fe 81 d9 a1 f1 f8 d9 5e 55 0e 3b 7e e6 c3 a3 5b 95 cb 9e 60 44 ae 5c b9 1e df ae bf 72 45 9b 87 cb 8a 2a 4d 16 93 e2 ac ee cc b0 aa ac 31 df 35 59 97 6d d3 f6 57 5a d3 11 26 05 f2 50 af 7a ca 8b b3 ff a1 40 3c c2 25 b2 76 60 e0 f2 c0 c0 da d0 ec 43 cd c3 e1 ec 7c 28 30 0f
                                                                  Data Ascii: p(3Vohu:!7+W]=j|< D+NgS"52h%l:k|B$,p(jkC'7*r}6]OG@|WQ`AJ )@<&2{`^U;~[`D\rE*M15YmWZ&Pz@<%v`C|(0
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 49 5f 25 5a 6c b8 44 b6 85 cf 8a 4e b5 58 2c b0 b6 7c b9 cd 56 8e 09 b9 36 9b 2d 57 3a 33 d5 52 8b 67 16 9a e4 33 25 f1 94 0c f8 2b e9 a8 50 68 b1 b0 15 9f 6d 95 b9 57 45 31 cd ae 8a d2 17 e5 4a ab 96 db 59 c1 e1 22 e6 36 88 ea 80 09 a9 38 83 d6 23 cf a8 b5 48 67 36 a4 4a 67 4a 82 55 d1 05 53 a5 f8 39 59 ec 6c dc c4 b5 cf 3d 01 27 7d 3e a6 9a 38 ff fe fb 73 03 e4 70 63 80 05 7d 6f c0 e1 24 be 7a e4 06 e9 70 bc 66 c0 96 f8 29 16 d3 e2 a6 e3 51 e6 c1 d7 36 e7 40 1a c4 85 e5 25 04 85 78 66 b9 f7 44 bb c9 1f 88 08 0f 95 2b 01 29 54 26 f8 f1 60 ab c3 2b 80 08 61 02 79 a4 d3 7f c1 4e 67 a7 3c 3a b1 b1 17 83 9c a8 d5 d6 db 38 65 1e d1 01 62 42 5b 68 28 2c b4 49 bf 64 65 31 7b ec e2 7b ad c0 56 94 c7 ea aa b0 41 2a
                                                                  Data Ascii: $D"H$D"H$I_%ZlDNX,|V6-W:3Rg3%+PhmWE1JY"68#Hg6JgJUS9Yl='}>8spc}o$zpf)Q6@%xfD+)T&`+ayNg<:8ebB[h(,Ide1{{VA*
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 84 fc 59 d1 03 a2 c3 cd c5 98 69 d6 ac b0 fc 5d d5 31 a6 aa 18 e5 f6 1a 00 92 d6 b4 2a 74 24 80 a3 a9 6a 33 12 59 34 73 80 38 67 16 10 21 af a9 29 2f 54 24 8b 64 2e b1 b2 10 ad 27 86 ad 86 3c 31 8c 9d 16 35 1d 6b 5a b5 30 f4 d3 81 e1 b1 a6 18 e5 b5 b1 5b 23 22 8b 77 05 84 c6 1e 8d c3 bd 8d 33 0c 88 30 0b 1d 43 55 48 9d a1 85 ab 9a 8e a5 09 ab 8e ad 89 51 56 53 34 87 95 c8 8b 10 c4 3f aa 31 28 e5 d1 78 61 c6 29 ad 09 90 34 ad 49 0b 5e 75 2d ca 43 f7 01 8f 0b 10 4a ac 3a 51 a1 44 64 b9 0a 34 6b 95 d8 7a 5a 95 16 08 c6 1a 84 76 6c 33 d4 58 8b 62 56 63 5d 4b 5a 28 36 68 b1 1d b5 2a 2f 4d e6 b2 30 2d 6d d5 2a e9 58 13 5b 97 68 55 ec 0c e4 da 42 b2 e6 58 70 55 89 cb 44 35 ad a2 c2 8a 52 c5 c5 9c 84 b6 9a 56 49 5d 8f 45 c4 23 9a 66 92 57 d5 a4 65 1b 8b a8 68 62
                                                                  Data Ascii: Yi]1*t$j3Y4s8g!)/T$d.'<15kZ0[#"w30CUHQVS4?1(xa)4I^u-CJ:QDd4kzZvl3XbVc]KZ(6h*/M0-m*X[hUBXpUD5RVI]E#fWehb
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: b3 6f b3 2d 09 c8 61 c7 61 a8 b2 26 1c a7 65 20 67 c1 38 0e c1 7a d4 a7 de 3a 05 5b a7 5f 94 78 5c 7a 17 74 09 80 f8 38 79 5c a2 78 2d df 66 13 d4 ac b2 d8 34 f4 52 b6 8c 34 ab b7 02 1b c8 cd 0f f0 66 4d 84 26 22 01 e1 1f 26 3a 75 a1 58 c5 a3 54 04 32 0a 40 1c ac d6 72 a8 80 74 f4 1f 75 ed 74 1d ed ef 90 81 1c 62 40 9e 04 20 03 22 90 55 0c c8 b9 f1 83 03 07 0e 1e 3a 3c 70 e4 e0 fe 83 a7 18 90 e7 9e 7b ee 19 c7 33 43 3b 77 42 95 75 72 c7 53 cf 3d c7 be 2c e9 96 a5 eb 5d c8 83 d5 5b cf 2e c7 34 5e 63 9d 85 6c ba d5 40 26 9c 13 7f 7c c3 e5 e8 f4 fa 90 e7 5f 3a 74 e0 f1 c7 1f 7f fa d4 f1 83 07 0e bc cc ab ac b2 0b 97 2e 8d 8e c2 1a c6 a3 17 2e c9 1d a9 85 69 62 85 25 f1 60 33 d5 92 e5 e9 ce 30 e1 36 87 55 5f 7c 32 4f 3d 18 48 72 a9 59 bb c9 fb 63 5e 86 3f 8e
                                                                  Data Ascii: o-aa&e g8z:[_x\zt8y\x-f4R4fM&"&:uXT2@rtutb@ "U:<p{3C;wBurS=,][.4^cl@&|_:t..ib%`306U_|2O=HrYc^?
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 04 32 a2 05 44 b8 f3 85 67 fd 97 70 cf c4 fe fa 46 ef 0f e5 3e ad e7 21 d6 17 d5 92 dd 20 f6 0b e7 ce 15 f4 16 6b f2 a2 4e bb c4 8d c8 ef fa 92 22 31 10 69 a6 57 af 34 09 cf f9 40 0a 95 4b cc 24 1b 88 42 64 22 d3 c1 40 1c a7 4f cb 73 4f 23 bd eb 4b 9a b2 c4 26 2f 7b 5e ea 92 37 23 7e 30 42 9a a2 a4 26 af af c8 44 62 55 61 dd af 0d e4 7e f2 eb 31 d1 8a 6a 47 00 55 df 4c a5 13 0b 0f f2 e3 40 40 7e fc 13 2a 9d 58 00 39 13 50 d4 f2 25 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 8c 54 6a 4c bf 3d df 05 aa 5b ce 77 e2 eb 6a 66 46 99 f1 65 5e 54 ca 0a 31 14 65 b9 d6 92 93 2a 1e 1a 1f 1e 2c 2b 19 1a 89 59 53 8f 8b b9 1e 81 b8 9a 25 3a d5 b1 2c e6 0c cf d4 81 64 e1 02 22 a9 93 97 43 22 5f 71 2f 98 0a 13 23 05 92 35 f9 97 04 94 cb 95 2d 14 b9 5c 42 fc 72 21 5d 48
                                                                  Data Ascii: 2DgpF>! kN"1iW4@K$Bd"@OsO#K&/{^7#~0B&DbUa~1jGUL@@~*X9P%H$D"H$D"TjL=[wjfFe^T1e*,+YS%:,d"C"_q/#5-\Br!]H
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 1d 4a bd da d5 9c 0d cf d1 d7 b3 a7 ea 73 9a 5d c0 2a 49 dc 5a 0e 67 95 b8 f2 27 fd c4 c1 41 e5 1b 29 ec 1a 0b 9f a9 cf 89 c7 ba a8 d9 b5 3c 3d 5d 82 91 ed 2a 01 04 38 ec 24 1f c7 a2 30 18 98 1e 02 90 41 f9 95 14 ae a4 67 ea f8 e8 16 80 54 af af c1 42 c7 a7 ea d5 ae e5 25 ac 26 ab 61 75 57 3e 18 09 40 5a 1f c2 67 22 0b e2 31 45 49 cf d4 ab f1 99 7a 76 9d ab 26 3f 9b c3 40 93 71 35 c7 2f 6f ae 01 8f 8f 35 56 36 1b fa b0 5c 08 8d 08 f1 98 56 22 1e d3 8e 07 11 99 66 f6 41 44 a6 5b 7d 45 44 a6 11 10 ea 87 90 48 24 12 89 44 f2 ca 74 df 07 5a ba 4f 73 58 a9 4d 96 45 48 95 b7 61 56 54 2d ee c1 d4 aa 90 66 3a 5f 16 75 2f 95 be 86 ee bb fc 9e 96 2e df a7 75 72 61 61 61 43 43 a1 a7 bc 10 26 af 25 16 8a 82 d1 ea 19 b9 89 85 16 9c f2 94 11 0e 90 cb cb 62 7e f5 45 75
                                                                  Data Ascii: Js]*IZg'A)<=]*8$0AgTB%&auW>@Zg"1EIzv&?@q5/o5V6\V"fAD[}EDH$DtZOsXMEHaVT-f:_u/.uraaaCC&%b~Eu
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 20 cc 44 94 da a6 71 eb 44 b3 a7 0e 51 60 20 aa 19 02 b1 b0 d2 46 20 26 a8 a3 18 10 13 0b c6 e0 07 c4 c2 ef 67 85 06 84 99 88 5a d7 c4 73 ab 75 01 7f 83 c1 ef 65 35 30 ff a1 06 52 0e d6 c2 2c 05 49 09 11 5a 88 86 89 5c 0b 06 32 e5 bb bd 1e 0c 79 09 4e 42 09 c4 c6 3c b8 c7 94 8b 3e bd 16 42 a1 d9 4d 10 de cf 24 03 61 3e a4 21 37 44 20 a4 b0 80 40 03 b7 c1 ce 6e 20 7a 81 14 62 73 0b 9a 5e e0 57 0a 2b 21 1c 29 00 b3 8b 86 84 a7 58 12 2b 6b 33 2a a1 95 45 40 82 55 0c db b6 2d f3 df 9c 1c 48 62 25 f4 25 72 73 01 82 04 c4 ce 03 f9 a6 c2 3e eb 73 a4 0a a6 42 ec 8d 30 bf 8f a7 54 26 9a ca b1 1f 52 09 37 20 53 27 7f 3c 92 68 e3 9d 17 ff 9d ab dd a9 6f f3 df 9c 1c 88 a8 34 ad cf 9c b5 aa ea 58 53 5a a4 39 c3 fb 61 36 cd 9d 6b 14 48 48 a3 4e d2 aa 34 0a 7e 61 da ac
                                                                  Data Ascii: DqDQ` F &gZsue50R,IZ\2yNB<>BM$a>!7D @n zbs^W+!)X+k3*E@U-Hb%%rs>sB0T&R7 S'<ho4XSZ9a6kHHN4~a


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  9192.168.2.449751151.101.65.164433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:46 UTC420OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:46 UTC690INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 1787
                                                                  Content-Type: application/x-javascript
                                                                  X-Amz-IR-Id: bc2f9112-f7a2-48b0-8563-ba6f5d3f2d66
                                                                  Cache-Control: max-age=86400,public
                                                                  Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Expires: Mon, 18 Mar 2024 01:12:53 GMT
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Age: 73812
                                                                  Date: Sat, 28 Sep 2024 02:34:46 GMT
                                                                  X-Served-By: cache-iad-kcgs7200088-IAD, cache-ewr-kewr1740031-EWR
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: HIT from fastly, HIT from fastly
                                                                  Server-Timing: provider;desc="fy"
                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                                                                  Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var
                                                                  2024-09-28 02:34:46 UTC409INData Raw: 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 35 31 31 37 31 66 62 64 64 32 38 65 31 61 37 61 36 31 65 39 32 32 65 38 66 30 32 37 32 61 66 38 62 63 37 34 64 33 37 62 2e 73 65 63 75 72 65 2e 76 61 72 69 61 6e 74 2d 64 65 73 6b 74 6f 70 2d 73 65 73 73 69 6f 6e 2d 73 6e 61 70 73 68 6f 74 2d 6b 65 79 70 72 65 73 73 2e 6d 69 6e 2e 5f 56 32 5f 2e 6a 73 22 3a 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 37 31 38 39 63 39 37 33 37 65 66 38 39 31 65 36 61 30 64 31 35 38 37 65 63 66 63 35 62 39 37 36 61 31 35 36 65 37 32 66 2e 73 65 63
                                                                  Data Ascii: MutationObserver?"ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js":document.addEventListener?"ClientSideMetricsAUIJavascript-7189c9737ef891e6a0d1587ecfc5b976a156e72f.sec


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  10192.168.2.449752151.101.65.164433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:46 UTC431OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:46 UTC690INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 1829
                                                                  Content-Type: application/x-javascript
                                                                  X-Amz-IR-Id: b62d12d7-7331-40ee-b9ac-911cedf2a8f9
                                                                  Cache-Control: max-age=86400,public
                                                                  Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Expires: Wed, 25 Oct 2023 22:21:21 GMT
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Age: 60458
                                                                  Date: Sat, 28 Sep 2024 02:34:46 GMT
                                                                  X-Served-By: cache-iad-kcgs7200080-IAD, cache-nyc-kteb1890063-NYC
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: HIT from fastly, HIT from fastly
                                                                  Server-Timing: provider;desc="fy"
                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                  2024-09-28 02:34:46 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                                                                  Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to
                                                                  2024-09-28 02:34:46 UTC451INData Raw: 61 6e 74 6f 6d 61 73 29 7d 29 3b 69 28 22 70 6c 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7d 29 3b 69 28 22 70 6c 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 41 72 72 61 79 7d 29 3b 69 28 22 71 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 7d 29 3b 69 28 22 72 68 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 67 2e 73 70 61 77 6e 29 7d 29 3b 69 28 22 72 75 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 50 68 61 6e 74 6f 6d 4a 53 7c 43 61 73 70 65 72 4a 53 2f 2e 74 65 73 74 28 6d 29 7d 29 3b 69 28 22 73 65 6c 22 2c 66 75 6e 63
                                                                  Data Ascii: antomas)});i("plg",function(){return n.length});i("plgs",function(){return n instanceof PluginArray});i("qs",function(){return j(h.querySelector)});i("rhn",function(){return j(g.spawn)});i("rua",function(){return/PhantomJS|CasperJS/.test(m)});i("sel",func


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  11192.168.2.44974818.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:46 UTC630OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:46 UTC959INHTTP/1.1 200 OK
                                                                  Content-Type: application/x-javascript
                                                                  Content-Length: 7210
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: bae07448-c217-4543-88ef-4e533c015590
                                                                  Date: Thu, 28 Dec 2023 16:37:36 GMT
                                                                  Cache-Control: max-age=630720000,public
                                                                  Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Edge-Cache-Tag: x-cache-597,/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                                                                  Expires: Wed, 23 Dec 2043 16:37:36 GMT
                                                                  Surrogate-Key: x-cache-597 /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Vary: Accept-Encoding
                                                                  Via: 1.1 77aeedb4b2272623c3e7c852eafc4998.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 23693195
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: MtQ0MKIomZ6vxqXY2V0WB9p-7_8uLtcygor-suz5xj1PCvS6Gc_eWA==
                                                                  2024-09-28 02:34:46 UTC7210INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                                                                  Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  12192.168.2.44975318.205.208.1494433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:46 UTC390OUTGET /1/oc-csi/1/OP/requestId=SM1HP13P4F0GMA8012W3&js=1 HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:46 UTC176INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:34:46 GMT
                                                                  Content-Type: image/gif
                                                                  Content-Length: 43
                                                                  Connection: close
                                                                  x-amzn-RequestId: cfa95780-6d72-4e6d-be17-5dcd682fa1e2
                                                                  2024-09-28 02:34:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                  Data Ascii: GIF89a!,L;


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  13192.168.2.449749184.28.90.27443
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  Accept-Encoding: identity
                                                                  User-Agent: Microsoft BITS/7.8
                                                                  Host: fs.microsoft.com
                                                                  2024-09-28 02:34:46 UTC467INHTTP/1.1 200 OK
                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                  Content-Type: application/octet-stream
                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                  Server: ECAcc (lpl/EF67)
                                                                  X-CID: 11
                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                  X-Ms-Region: prod-neu-z1
                                                                  Cache-Control: public, max-age=223816
                                                                  Date: Sat, 28 Sep 2024 02:34:46 GMT
                                                                  Connection: close
                                                                  X-CID: 2


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  14192.168.2.44975418.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:47 UTC698OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:48 UTC1055INHTTP/1.1 200 OK
                                                                  Content-Type: application/x-javascript
                                                                  Content-Length: 19614
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: 7b69eab0-e57b-4ea6-b845-151cd6bd86a8
                                                                  Date: Thu, 23 May 2024 06:50:55 GMT
                                                                  Cache-Control: max-age=630720000,public
                                                                  Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Edge-Cache-Tag: x-cache-487,/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                                                                  Expires: Wed, 18 May 2044 06:50:55 GMT
                                                                  Surrogate-Key: x-cache-487 /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Vary: Accept-Encoding
                                                                  Via: 1.1 c63140c3859a31aa195816b9d66d1f2c.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 9909827
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: ApAX-g2ByZHHvOl0YI9253HM0hnTeGNaZolMdso2ne201kTCgQgD7g==
                                                                  2024-09-28 02:34:48 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                                                                  Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                                                                  2024-09-28 02:34:48 UTC3230INData Raw: 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 6d 6f 75 73 65 20 6d 6f 76 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 6d 6d 6d 29 29 7d 29 28 75 65 5f 63 73 6d 2c 0a 64 6f 63 75 6d 65 6e 74 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 2c 6c 29 7b 21 61 2e 75 65 2e 69 73 42 46 26 26 21 70 2e 75 65 5f 72 70 6c 26 26 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 6c 26 26 28 70 2e 75 65 5f 72 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 2c 63 29 7b 78 2e 75 6e 73 68 69 66 74 28 7b 65 6c 65 6d 3a 61 2c 74 79 70 65 3a 62 2c
                                                                  Data Ascii: }}}(),a.ue_cel&&a.ue_cel.registerModule("mouse move module",a.ue_mmm))})(ue_csm,document);(function(a,c,p,l){!a.ue.isBF&&!p.ue_rpl&&a.MutationObserver&&a.performance&&a.performance.now&&l&&(p.ue_rpl=function(){function k(a,b,c){x.unshift({elem:a,type:b,


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  15192.168.2.449756151.101.65.164433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:48 UTC442OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:48 UTC696INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 7210
                                                                  Content-Type: application/x-javascript
                                                                  X-Amz-IR-Id: 81a999c0-ceaf-42d9-8c50-3a6bc4a83063
                                                                  Cache-Control: max-age=630720000,public
                                                                  Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Expires: Sun, 27 Mar 2044 14:27:02 GMT
                                                                  X-Nginx-Cache-Status: MISS
                                                                  Accept-Ranges: bytes
                                                                  Age: 734046
                                                                  Date: Sat, 28 Sep 2024 02:34:48 GMT
                                                                  X-Served-By: cache-iad-kcgs7200026-IAD, cache-ewr-kewr1740062-EWR
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: HIT from fastly, HIT from fastly
                                                                  Server-Timing: provider;desc="fy"
                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                  2024-09-28 02:34:48 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                                                                  Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l
                                                                  2024-09-28 02:34:48 UTC1378INData Raw: 6c 61 74 65 6e 63 79 22 2c 22 66 6f 72 65 73 74 65 72 22 2c 22 6a 73 65 72 72 6f 72 73 22 5d 2c 68 3d 30 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 6a 3b 69 66 28 61 2e 71 29 7b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 61 2e 71 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 6a 3d 61 2e 71 5b 6b 5d 3b 69 66 28 6a 2e 6e 26 26 64 5b 6a 2e 6e 5d 26 26 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 29 7b 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2e 74 2c 6a 2e 61 29 7d 7d 7d 62 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 6a 2c 69 29 7b 76 61 72 20 6b 3d 62 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 29 3b 69 28 29 7d 3b 68 2b 2b 3b 69 66 28 68 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 66 28 29 7d 7d 61
                                                                  Data Ascii: latency","forester","jserrors"],h=0,b=function(){},d={};function f(){var j;if(a.q){for(var k=0;k<a.q.length;k++){j=a.q[k];if(j.n&&d[j.n]&&d[j.n].call){d[j.n].call(this,j.t,j.a)}}}b()}function c(j,i){var k=b;b=function(){k();i()};h++;if(h==e.length){f()}}a
                                                                  2024-09-28 02:34:48 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 75 29 7b 6e 28 75 29 3b 74 28 75 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 28 75 29 3b 6e 28 75 29 7d 3b 6f 5b 72 5d 2e 69 73 55 65 68 3d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 6f 2c 75 29 7b 76 61 72 20 72 3b 69 66 28 62 2e 64 65 6c 74 61 3e 3d 30 29 7b 72 3d 6d 2e 74 30 2b 62 2e 64 65 6c 74 61 3b 62 2e 64 65 6c 74 61 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 56 2c 54 29 7b 76 61 72 20 52 3d 5b 56 5d 2c 50 3d 30 2c 53 3d 7b 7d 3b 69 66 28 54 29 7b 52 2e 70 75 73 68 28 22 6d 3d 31 22 29 3b 53 5b 54 5d 3d 31 7d 65 6c 73 65 7b 53 3d 65 2e 75 65 2e 73 63 7d 76 61 72 20 4b 3b 66 6f 72 28 76 61 72 20 4c 20 69 6e 20 53 29 7b 76 61 72 20 4e 3d 64 28 22 77 62 22 2c 4c 29 2c 51 3d 64 28 22 74 22 2c 4c 29 7c 7c 7b 7d 2c 4f
                                                                  Data Ascii: function(u){n(u);t(u)}:function(u){t(u);n(u)};o[r].isUeh=1}function b(t,o,u){var r;if(b.delta>=0){r=m.t0+b.delta;b.delta=-1}function y(V,T){var R=[V],P=0,S={};if(T){R.push("m=1");S[T]=1}else{S=e.ue.sc}var K;for(var L in S){var N=d("wb",L),Q=d("t",L)||{},O
                                                                  2024-09-28 02:34:48 UTC1378INData Raw: 74 45 6e 64 3b 65 2e 75 65 2e 74 2e 5f 64 63 3d 4d 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 3b 65 2e 75 65 2e 74 2e 6c 64 5f 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 3b 65 2e 75 65 2e 74 2e 5f 6c 64 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 7d 76 61 72 20 4b 3d 4c 2e 6e 61 76 69 67 61 74 69 6f 6e 3b 69 66 28 4b 29 7b 65 2e 75 65 2e 74 2e 74 79 3d 4b 2e 74 79 70 65 2b 65 2e 75 65 2e 74 30 3b 65 2e 75 65 2e 74 2e 72 63 3d 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 2b 65 2e 75 65 2e 74 30 3b 69 66 28 65 2e 75 65 2e 74 61 67 29 7b 65 2e 75 65 2e 74 61 67 28 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 3f 22 72 65 64 69 72 65 63 74 22 3a 22 6e 6f 6e 72 65 64 69 72 65 63 74 22 2c 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 7d 7d 65 2e 75 65 2e 63 6f 6c 6c
                                                                  Data Ascii: tEnd;e.ue.t._dc=M.domComplete;e.ue.t.ld_=M.loadEventStart;e.ue.t._ld=M.loadEventEnd}var K=L.navigation;if(K){e.ue.t.ty=K.type+e.ue.t0;e.ue.t.rc=K.redirectCount+e.ue.t0;if(e.ue.tag){e.ue.tag(K.redirectCount?"redirect":"nonredirect",m.main_scope)}}e.ue.coll
                                                                  2024-09-28 02:34:48 UTC1378INData Raw: 62 7c 7c 44 29 7b 66 6f 72 28 76 61 72 20 78 20 69 6e 20 65 2e 75 65 2e 73 63 29 7b 69 66 28 64 28 22 77 62 22 2c 78 29 3d 3d 32 29 7b 64 65 6c 65 74 65 20 65 2e 75 65 2e 73 63 5b 78 5d 7d 7d 7d 76 61 72 20 70 3d 30 3b 69 66 28 21 44 29 7b 65 2e 75 65 2e 73 3d 30 3b 69 66 28 65 2e 75 65 5f 65 72 72 26 26 65 2e 75 65 5f 65 72 72 2e 65 63 3e 30 29 7b 73 2b 3d 22 26 65 63 3d 22 2b 65 2e 75 65 5f 65 72 72 2e 65 63 7d 70 3d 64 28 22 63 74 62 22 2c 6f 29 3b 64 28 22 74 22 2c 6f 2c 7b 7d 29 7d 69 66 28 73 29 7b 76 61 72 20 41 3d 5b 68 2e 63 6f 6e 73 75 6d 65 28 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 68 2e 63 6f 6e 73 75 6d 65 28 6f 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 28 77 3f 68 2e 63 6f 6e 73 75 6d 65 28 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 2e 6a 6f 69 6e 28 22
                                                                  Data Ascii: b||D){for(var x in e.ue.sc){if(d("wb",x)==2){delete e.ue.sc[x]}}}var p=0;if(!D){e.ue.s=0;if(e.ue_err&&e.ue_err.ec>0){s+="&ec="+e.ue_err.ec}p=d("ctb",o);d("t",o,{})}if(s){var A=[h.consume().join("|"),h.consume(o).join("|"),(w?h.consume(m.main_scope).join("
                                                                  2024-09-28 02:34:48 UTC320INData Raw: 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 63 2e 64 65 6c 74 61 3d 6f 3b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 62 2e 64 65 6c 74 61 3d 6f 3b 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 6d 2e 74 61 67 2e 64 65 6c 74 61 3d 6f 3b 6d 2e 74 61 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 72 73 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 67 2e 64 65 6c 74 61 3d 6f 3b 67 2e 61 70 70 6c 79 28 74
                                                                  Data Ascii: )};m.implementations.uet=function(o,n){c.delta=o;c.apply(this,n)};m.implementations.uex=function(o,n){b.delta=o;b.apply(this,n)};m.implementations.tag=function(o,n){m.tag.delta=o;m.tag.apply(this,n)};m.implementations.rst=function(o,n){g.delta=o;g.apply(t


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  16192.168.2.449755184.28.90.27443
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  Accept-Encoding: identity
                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                  Range: bytes=0-2147483646
                                                                  User-Agent: Microsoft BITS/7.8
                                                                  Host: fs.microsoft.com
                                                                  2024-09-28 02:34:48 UTC515INHTTP/1.1 200 OK
                                                                  ApiVersion: Distribute 1.1
                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                  Content-Type: application/octet-stream
                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                  Server: ECAcc (lpl/EF06)
                                                                  X-CID: 11
                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                  X-Ms-Region: prod-weu-z1
                                                                  Cache-Control: public, max-age=223844
                                                                  Date: Sat, 28 Sep 2024 02:34:48 GMT
                                                                  Content-Length: 55
                                                                  Connection: close
                                                                  X-CID: 2
                                                                  2024-09-28 02:34:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  17192.168.2.449757188.114.96.34433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:48 UTC649OUTGET /favicon.ico HTTP/1.1
                                                                  Host: ban.mniighgh.dns-dynamic.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: csm-sid=818-6487793-8976041
                                                                  2024-09-28 02:34:49 UTC1038INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:34:49 GMT
                                                                  Content-Type: image/x-icon
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CF-Ray: 8ca056284f3119df-EWR
                                                                  CF-Cache-Status: HIT
                                                                  Age: 4746
                                                                  ETag: W/"4486-490c87c5a6340"
                                                                  Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                  Via: 1.1 44ffe5f6f95421818455d39547956aa4.cloudfront.net (CloudFront)
                                                                  x-amz-cf-id: RJYoSADLby_MLe7NBsQbHeBS7MvoZFvFXOE6cystB6U7Jkfkwf9REg==
                                                                  x-amz-cf-pop: JFK50-P3
                                                                  x-amz-rid: BWFXVDEA5G5VTHM5T6VD
                                                                  x-cache: Hit from cloudfront
                                                                  x-content-type-options: nosniff
                                                                  x-frame-options: SAMEORIGIN
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rj27db3ELXVqHOG6%2FZ1rftSROy3JEdRyEKD4mhw1VIdRVpABLqLkPWGBoj%2F7NDopE0t2u2lgRgyJl89%2FDnfGExVocbDz7ZJorjX92T2UenPINxN2PJap%2BsoWQc6U%2Bbo2ekxH%2FBuRQgbdYHLuictU"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  2024-09-28 02:34:49 UTC331INData Raw: 34 34 38 36 0d 0a 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 448600 %F % 6 h@(0` %E
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 ff ff ff 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 42 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d7 ef ff ff bb e4 ff ff 90 d5 ff ff 91 d5
                                                                  Data Ascii: B
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ad df ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bc e5 ff ff 72 ca ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff ad df ff ff d8 ef ff ff 00 a7 ff ff 73 ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 f0 ff ff 13 ad ff ff 00 a7 ff ff 00 a7 ff ff 72 c9 ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: rsr
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: 05 04 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 1d 1d 1c ff b0 b0 af ff ff ff ff ff d9 d9 d9 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff a2 a2 a2 ff 32 32 30 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff
                                                                  Data Ascii: ggf220
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ff ff ff ff ff ff 31 31 30 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 110VVUVVUvvvVVU
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: UUTvvvVVU
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a1 a1 a1 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: vvv
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 94 94 93 ff 56 56 55 ff 56 56 55 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 45 45 43 ff 56 56 55 ff 94 94 93 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff 27 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 4b ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 0VVUVVUEECVVU'K
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a5 ff ff ff 12 00 00 00 00 ff ff ff 06 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f5 ff ff ae e0 ff ff 91 d5 ff ff 50 be ff ff 50 be ff ff 51 bf ff ff 62 c4 ff ff 90 d4 ff ff bc e5 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 ff ff ff 03 ff ff ff 75 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: PPQbu
                                                                  2024-09-28 02:34:49 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff 1d 1d 1c ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 32 32 31 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 110vvv221


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  18192.168.2.449758151.101.65.164433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:49 UTC510OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:49 UTC697INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 19614
                                                                  Content-Type: application/x-javascript
                                                                  X-Amz-IR-Id: e27eb05d-b9c4-400e-9006-ca01880cc6d9
                                                                  Cache-Control: max-age=630720000,public
                                                                  Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                  Expires: Wed, 04 May 2044 06:40:43 GMT
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Age: 2119774
                                                                  Date: Sat, 28 Sep 2024 02:34:49 GMT
                                                                  X-Served-By: cache-iad-kjyo7100078-IAD, cache-ewr-kewr1740069-EWR
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: HIT from fastly, HIT from fastly
                                                                  Server-Timing: provider;desc="fy"
                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                                                                  Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 71 29 3f 53 74 72 69 6e 67 28 71 29 3a 22 6e 75 6c 6c 22 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 20 22 6e 75 6c 6c 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 71 29 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 21 71 29 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 64 2b 3d 65 3b 43 3d 5b 5d 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 0a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 71 29 29 7b 6a 3d 71 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 67 3d 30 3b 67 3c 6a 3b 67 2b 3d 31 29 43 5b 67 5d 3d 66 28 67 2c 71 29 7c 7c 22 6e 75 6c 6c 22 3b 6b 3d 30 3d 3d 3d 43 2e 6c 65 6e 67
                                                                  Data Ascii: ase "number":return isFinite(q)?String(q):"null";case "boolean":case "null":return String(q);case "object":if(!q)return"null";d+=e;C=[];if("[object Array]"===Object.prototype.toString.apply(q)){j=q.length;for(g=0;g<j;g+=1)C[g]=f(g,q)||"null";k=0===C.leng
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 65 3d 63 29 3b 69 66 28 28 69 3d 62 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 6c 65 6e 67 74 68 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 22 29 3b 72 65 74 75 72 6e 20 66 28 22 22 2c 7b 22 22 3a 61 7d 29 7d 29 7d 29 28 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 2c 66 29 7b 69 66 28 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 66 2e 70 75 73 68 28 22 21 6e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75
                                                                  Data Ascii: tring"===typeof c&&(e=c);if((i=b)&&"function"!==typeof b&&("object"!==typeof b||"number"!==typeof b.length))throw Error("JSON.stringify");return f("",{"":a})})})();var h=function(){function a(b,f){if(null==b)return f.push("!n");if("number"===typeof b)retu
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 3d 5b 6d 5b 64 5d 5d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 63 3d 62 5b 30 5d 7c 7c 7b 7d 2c 6d 3d 30 3b 6d 3c 62 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 67 3d 7b 7d 3b 67 5b 62 5b 6d 5d 2e 63 5d 3d 62 5b 6d 5d 2e 64 3b 66 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 7b 72 69 64 3a 63 2e 72 7c 7c 64 2e 72 69 64 2c 73 69 64 3a 63 2e 73 7c 7c 61 2e 75 65 5f 73 69 64 2c 6d 69 64 3a 63 2e 6d 7c 7c 61 2e 75 65 5f 6d 69 64 2c 6d 6b 74 3a 63 2e 6d 6b 74 7c 7c 61 2e 75 65 5f 6d 6b 74 2c 73 6e 3a 63 2e 73 6e 7c 7c 61 2e 75 65 5f 73 6e 2c 72 65 71 73 3a 66 7d 7d 76 61 72 20 6d 3d 22 4d 53 58 4d 4c 32 2e 58 4d 4c 48 54 54 50 2e 36 2e 30 20 4d 53 58 4d
                                                                  Data Ascii: =[m[d]]}catch(e){}return a}}function e(b){for(var f=[],c=b[0]||{},m=0;m<b.length;m++){var g={};g[b[m].c]=b[m].d;f.push(g)}return{rid:c.r||d.rid,sid:c.s||a.ue_sid,mid:c.m||a.ue_mid,mkt:c.mkt||a.ue_mkt,sn:c.sn||a.ue_sn,reqs:f}}var m="MSXML2.XMLHTTP.6.0 MSXM
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 67 5b 67 2e 6c 65 6e 67 74 68 2d 6f 2d 31 5d 2b 3d 6c 2e 70 7d 67 2e 70 75 73 68 28 69 29 3b 65 3d 67 3b 66 6f 72 28 67 3d 30 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 65 5b 67 5d 7d 7d 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 21 30 7d 7d 28 29 2c 0a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 66 20 69 6e 20 61 29 69 66 28 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 29 7b 76 61 72 20 63 3d 47 2e 62 75 69 6c 64 50 4f 53 54 42 6f 64 79 4c 6f 67 28 61 5b 66 5d 29 3b 69 66 28 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 72 2c 71 28 63 29 29 29 74 68 72 6f 77 20 62 3b 7d 7d 2c 69 73 53
                                                                  Data Ascii: g[g.length-o-1]+=l.p}g.push(i);e=g;for(g=0;g<e.length;g++)(new Image).src=e[g]}},isSupported:!0}}(),F=function(){return{send:function(a){for(var f in a)if(a.hasOwnProperty(f)){var c=G.buildPOSTBodyLog(a[f]);if(!navigator.sendBeacon(r,q(c)))throw b;}},isS
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 3d 62 2e 6d 26 26 62 2e 6d 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 2e 6d 65 73 73 61 67 65 3a 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3f 66 2b 28 22 45 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 69 6e 76 6f 6b 65 64 20 62 79 20 22 2b 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 2b 22 20 74 61 67 22 29 3a 62 2e 6d 3f 66 2b 62 2e 6d 3a 62 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 65 73 73 61 67 65 3a 66 2b 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 2c 66 3d 7b 6d 3a 66 2c 66 3a 62 2e 66 7c 7c 62 2e 73 6f 75 72 63 65 55 52 4c 7c 7c 62 2e 66 69 6c 65 4e 61 6d 65 7c 7c 62 2e 66 69 6c 65 6e 61 6d 65 7c 7c 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e
                                                                  Data Ascii: =b.m&&b.m.message?f+b.m.message:b.m&&b.m.target&&b.m.target.tagName?f+("Error handler invoked by "+b.m.target.tagName+" tag"):b.m?f+b.m:b.message?f+b.message:f+"Unknown error",f={m:f,f:b.f||b.sourceURL||b.fileName||b.filename||b.m&&b.m.target&&b.m.target.
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 2e 65 72 72 6f 72 3f 64 2e 65 72 72 6f 72 28 68 2c 66 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6c 6f 67 26 26 64 2e 6c 6f 67 28 68 2c 66 29 7d 7d 63 61 74 63 68 28 6b 29 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 69 66 28 62 26 26 21 28 61 2e 75 65 5f 65 72 72 2e 65 63 3e 61 2e 75 65 5f 65 72 72 2e 6d 78 65 29 29 7b 61 2e 75 65 5f 65 72 72 2e 65 63 2b 2b 3b 61 2e 75 65 5f 65 72 72 2e 74 65 72 2e 70 75 73 68 28 62 29 3b 76 61 72 20 63 3d 63 7c 7c 7b 7d 2c 66 3d 62 2e 6c 6f 67 4c 65 76 65 6c 7c 7c 63 2e 6c 6f 67 4c 65 76 65 6c 3b 63 2e 6c 6f 67 4c 65 76 65 6c 3d 66 3b 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 62 2e 61 74 74 72 69 62 75 74 69 6f 6e 7c 7c 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3b 66 26 26 66 21
                                                                  Data Ascii: .error?d.error(h,f):"function"===typeof d.log&&d.log(h,f)}}catch(k){}}}function e(b,c){if(b&&!(a.ue_err.ec>a.ue_err.mxe)){a.ue_err.ec++;a.ue_err.ter.push(b);var c=c||{},f=b.logLevel||c.logLevel;c.logLevel=f;c.attribution=b.attribution||c.attribution;f&&f!
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 74 28 6c 2c 30 29 2c 67 2e 6f 6e 75 6e 6c 6f 61 64 28 6b 29 2c 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 6b 2c 36 45 35 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 22 6c 64 22 2c 22 63 73 6d 43 45 4c 4c 53 66 72 61 6d 65 77 6f 72 6b 22 2c 7b 77 62 3a 31 7d 29 2c 7b 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 6a 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 61 2c 61 70 69 3a 63 7d 29 3b 70 28 7b 6b 3a 22 6d 72 67 22 2c 6e 3a 61 2c 74 3a 67 2e 64 28 29 7d 29 3b 6c 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 70 28 7b 6b 3a 22 72 73 74 22 2c 74 30 3a 67 2e 74 30 2c 74 3a 67 2e 64 28 29 7d 29 3b 6a 3d 6a 2e 63 6f 6e 63 61 74 28 65 29 3b 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20
                                                                  Data Ascii: t(l,0),g.onunload(k),i=setTimeout(k,6E5),"function"==typeof t&&t("ld","csmCELLSframework",{wb:1}),{registerModule:function(a,c){j.push({name:a,api:c});p({k:"mrg",n:a,t:g.d()});l()},reset:function(a){p({k:"rst",t0:g.t0,t:g.d()});j=j.concat(e);e=[];for(var
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 73 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 41 76 65 72 61 67 65 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 0a 30 2f 30 29 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 6f 64 79 26 26 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 6c 6f 67 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 3d 74 3d 6e 75 6c 6c 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 70 61 67 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 70 64 6d 29 29
                                                                  Data Ascii: DM.TotalExecutions",0),s.count("cel.PDM.TotalExecutionTime",0),s.count("cel.PDM.AverageExecutionTime",0/0))},ready:function(){return p.body&&a.ue_cel&&a.ue_cel.log},reset:function(){h=t=null}}}(),a.ue_cel&&a.ue_cel.registerModule("page module",a.ue_pdm))
                                                                  2024-09-28 02:34:49 UTC1378INData Raw: 65 6c 2e 74 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 70 6c 69 63 65 28 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 28 61 2c 7b 63 6c 6f 67 3a 31 7d 29 7d 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 66 6f 72 28 76 61 72 20 64 3d 7b 78 3a 63 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 63 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 2c 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 67 3d 62 5b 65 5d 3b 69 66 28 67 2e 77 26 26 67 2e 77 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 67 2e 77 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 69 3d 67 2e 77 5b 68 5d 2c 6b 3b 61 3a 7b 74 72 79 7b 76 61 72 20 6a 3d 69 2c 6c 3d 64 3b 69 66 28 6a 29 7b 76 61 72
                                                                  Data Ascii: el.timeout(function(){f.splice(0).forEach(function(a){d(a,{clog:1})})},0)}function j(a){for(var d={x:c.pageXOffset,y:c.pageYOffset},e=0;e<b.length;e++){var g=b[e];if(g.w&&g.w.length)for(var h=0;h<g.w.length;h++){var i=g.w[h],k;a:{try{var j=i,l=d;if(j){var


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  19192.168.2.449760100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:49 UTC651OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 20700
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:50 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 53 4d 31 48 50 31 33 50 34 46 30 47 4d 41 38 30 31 32 57 33 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 36 32 32 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a
                                                                  Data Ascii: {"rid":"SM1HP13P4F0GMA8012W3","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":1622}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":
                                                                  2024-09-28 02:34:50 UTC4316OUTData Raw: 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 49 22 2c 22 69 64 22 3a 31 31 37 2c 22 70 69 64 22 3a 31 31 36 2c 22 61 74 74 72 22 3a 7b 22 63 6c 61 73 73 22 3a 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 7d 2c 22 74 78 74 22 3a 22 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 34 33 34 31 2c 22 73 22 3a 31 31 38 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 38 2c 22 70 69 64 22 3a 33 36 2c 22 73 69 64 22 3a 31 31 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 34 33 34 31 2c 22 73 22 3a 31 31 39 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 39 2c 22 70 69 64 22 3a 35 2c 22 73
                                                                  Data Ascii: :"snpm","n":"I","id":117,"pid":116,"attr":{"class":"a-icon a-logo"},"txt":""}},{"opfcsm-i":{"t":4341,"s":118,"k":"snpm","n":"#text","id":118,"pid":36,"sid":116,"txt":"\n\n "}},{"opfcsm-i":{"t":4341,"s":119,"k":"snpm","n":"#text","id":119,"pid":5,"s
                                                                  2024-09-28 02:34:50 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:34:50 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: 0478f72a-bcfe-4ab4-8a52-f4689d7d1e3b
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  20192.168.2.449761188.114.96.34433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:50 UTC400OUTGET /favicon.ico HTTP/1.1
                                                                  Host: ban.mniighgh.dns-dynamic.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: csm-sid=818-6487793-8976041
                                                                  2024-09-28 02:34:50 UTC1030INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:34:50 GMT
                                                                  Content-Type: image/x-icon
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CF-Ray: 8ca056301c238c93-EWR
                                                                  CF-Cache-Status: HIT
                                                                  Age: 4747
                                                                  ETag: W/"4486-490c87c5a6340"
                                                                  Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                  Via: 1.1 44ffe5f6f95421818455d39547956aa4.cloudfront.net (CloudFront)
                                                                  x-amz-cf-id: RJYoSADLby_MLe7NBsQbHeBS7MvoZFvFXOE6cystB6U7Jkfkwf9REg==
                                                                  x-amz-cf-pop: JFK50-P3
                                                                  x-amz-rid: BWFXVDEA5G5VTHM5T6VD
                                                                  x-cache: Hit from cloudfront
                                                                  x-content-type-options: nosniff
                                                                  x-frame-options: SAMEORIGIN
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DMI9ZNHJ05mPbf2hdd7pot7UCFltk2IdsylB41VsWyD1hnUbJRJwAqeSZMcO4tLXyMngfCM7%2F6pdlBXLwHE7sM6h0PN1OqycSR00aelHGPrr0D1FMU0ekozvdQKszeBoVgs6Q9AwoXahK24%2Fz4hV"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  2024-09-28 02:34:50 UTC339INData Raw: 34 34 38 36 0d 0a 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 448600 %F % 6 h@(0` %E
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 ff ff ff 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 42 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d7 ef ff ff bb e4 ff ff 90 d5 ff ff 91 d5 ff ff 72 ca ff ff 50 be
                                                                  Data Ascii: BrP
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bc e5 ff ff 72 ca ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff ad df ff ff d8 ef ff ff 00 a7 ff ff 73 ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 f0 ff ff 13 ad ff ff 00 a7 ff ff 00 a7 ff ff 72 c9 ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: rsr
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: 04 03 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 1d 1d 1c ff b0 b0 af ff ff ff ff ff d9 d9 d9 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff a2 a2 a2 ff 32 32 30 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 44 44 43 ff
                                                                  Data Ascii: ggf220DDC
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: 30 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 0VVUVVUvvvVVU
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: ff 05 05 03 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: UUTvvvVVU
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a1 a1 a1 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: vvv
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: ff ff ff ff ff ff c3 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 94 94 93 ff 56 56 55 ff 56 56 55 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 45 45 43 ff 56 56 55 ff 94 94 93 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff 27 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 4b ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 0VVUVVUEECVVU'K
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a5 ff ff ff 12 00 00 00 00 ff ff ff 06 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f5 ff ff ae e0 ff ff 91 d5 ff ff 50 be ff ff 50 be ff ff 51 bf ff ff 62 c4 ff ff 90 d4 ff ff bc e5 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 ff ff ff 03 ff ff ff 75 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ae
                                                                  Data Ascii: PPQbu
                                                                  2024-09-28 02:34:50 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff 1d 1d 1c ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 32 32 31 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Data Ascii: 110vvv221


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  21192.168.2.449768100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:34:58 UTC649OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 322
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:34:58 UTC322OUTData Raw: 7b 22 72 69 64 22 3a 22 53 4d 31 48 50 31 33 50 34 46 30 47 4d 41 38 30 31 32 57 33 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 37 35 35 2c 22 78 22 3a 36 34 37 2c 22 79 22 3a 34 34 32 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 38 34 36 2c 22 78 22 3a 36 34 31 2c 22 79 22 3a 34 33 37 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 39 34 33 2c 22 78 22
                                                                  Data Ascii: {"rid":"SM1HP13P4F0GMA8012W3","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":7755,"x":647,"y":442}},{"opfcsm-i":{"k":"mmm3","t":7846,"x":641,"y":437}},{"opfcsm-i":{"k":"mmm3","t":7943,"x"
                                                                  2024-09-28 02:34:59 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:34:58 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: df8df76f-d4d4-45ec-b7b7-ca453b222b45
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  22192.168.2.449769100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:01 UTC650OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 1204
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:01 UTC1204OUTData Raw: 7b 22 72 69 64 22 3a 22 53 4d 31 48 50 31 33 50 34 46 30 47 4d 41 38 30 31 32 57 33 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 34 34 34 34 2c 22 78 22 3a 36 34 38 2c 22 79 22 3a 34 32 37 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 34 35 35 34 2c 22 78 22 3a 36 35 30 2c 22 79 22 3a 34 31 33 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 34 36 34 32 2c
                                                                  Data Ascii: {"rid":"SM1HP13P4F0GMA8012W3","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":14444,"x":648,"y":427}},{"opfcsm-i":{"k":"mmm3","t":14554,"x":650,"y":413}},{"opfcsm-i":{"k":"mmm3","t":14642,
                                                                  2024-09-28 02:35:01 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:35:01 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: 54808967-0eaa-4a48-a5cf-5754e1f5899a
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  23192.168.2.449772188.114.96.34433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:05 UTC846OUTGET /errors/validateCaptcha?amzn=wW1eU0wNHqMNcFAN5XnJAA%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1
                                                                  Host: ban.mniighgh.dns-dynamic.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: csm-sid=818-6487793-8976041
                                                                  2024-09-28 02:35:05 UTC961INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:35:05 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CF-Ray: 8ca0568cfdf943fe-EWR
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                  Via: 1.1 2c8fc98e914dd92124c9f02bae44cffc.cloudfront.net (CloudFront)
                                                                  x-amz-cf-id: itlUZRgE6OjaewMieGMGGGhDRCqRy6ciHJL9DBb6TlOk8XXp9d5qXw==
                                                                  x-amz-cf-pop: JFK52-P4
                                                                  x-amz-rid: 3BNFHARWKM4Q2FVXPPSA
                                                                  x-cache: Miss from cloudfront
                                                                  x-frame-options: SAMEORIGIN
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sPfeqK5lmnhjmiJET0YNiWUKrGRWFDxkcYAXY4wa3jUfaNS4wZDEnG8948MsNmKojLLJmVHAgSs30QUpP%2BWDWgki3dNahbmUnftM1tikoOmIYgPGdYEYqyoYNEsYSIrnaVO6KLPvl26tnI6Xhxlp"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                                  Server: cloudflare
                                                                  2024-09-28 02:35:05 UTC408INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                  2024-09-28 02:35:05 UTC1369INData Raw: 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 20 64 69 72 3d 22 6c 74 72 22 3e 41 6d 61 7a 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2d 6e 61 2e 73 73 6c 2d 69 6d 61 67 65 73 2d 61 6d 61 7a 6f
                                                                  Data Ascii: ; charset=UTF-8"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title dir="ltr">Amazon.com</title><meta name="viewport" content="width=device-width"><link rel="stylesheet" href="https://images-na.ssl-images-amazo
                                                                  2024-09-28 02:35:05 UTC1369INData Raw: 6e 3a 20 30 20 61 75 74 6f 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 6d 65 64 69 75 6d 20 61 2d 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 20 61 2d 61 6c 65 72 74 20 61 2d 61 6c 65 72 74 2d 69 6e 66 6f 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 69 63 6f 6e 2d 61 6c 65 72 74
                                                                  Data Ascii: n: 0 auto"> <div class="a-row a-spacing-medium a-text-center"><i class="a-icon a-logo"></i></div> <div class="a-box a-alert a-alert-info a-spacing-base"> <div class="a-box-inner"> <i class="a-icon a-icon-alert
                                                                  2024-09-28 02:35:05 UTC1369INData Raw: 2f 64 64 64 66 6c 65 6f 79 2f 43 61 70 74 63 68 61 5f 6f 79 73 78 6d 63 77 71 6f 71 2e 6a 70 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                  Data Ascii: /dddfleoy/Captcha_oysxmcwqoq.jpg"> </div> <div class="a-row a-spacing-base"> <div class="a-row">
                                                                  2024-09-28 02:35:05 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 43 6f 6e 74 69 6e 75 65 20 73 68 6f 70 70 69 6e 67 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                  Data Ascii: <button type="submit" class="a-button-text">Continue shopping</button> </span> </span> </div>
                                                                  2024-09-28 02:35:05 UTC715INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 73 2d 6e 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 31 2f 6f 63 2d 63 73 69 2f 31 2f 4f 50 2f 72 65 71 75 65 73 74 49 64 3d 33 42 4e 46 48 41 52 57 4b 4d 34 51 32 46 56 58 50 50 53 41 26 6a 73 3d 30 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 69 66 20 28 74 72 75 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67
                                                                  Data Ascii: > <noscript> <img src="https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=3BNFHARWKM4Q2FVXPPSA&js=0" /> </noscript> </div> </div> <script> if (true === true) { var head = document.getElementsByTag
                                                                  2024-09-28 02:35:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  24192.168.2.449770100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:05 UTC650OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 2144
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:05 UTC2144OUTData Raw: 7b 22 72 69 64 22 3a 22 53 4d 31 48 50 31 33 50 34 46 30 47 4d 41 38 30 31 32 57 33 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 38 31 34 37 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 38 37 34 32 2c 22 78 22 3a 36 33 38 2c 22 79 22 3a 34 33 38 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 38 38 34 39 2c
                                                                  Data Ascii: {"rid":"SM1HP13P4F0GMA8012W3","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":18147,"x":640,"y":435}},{"opfcsm-i":{"k":"mmm3","t":18742,"x":638,"y":438}},{"opfcsm-i":{"k":"mmm3","t":18849,
                                                                  2024-09-28 02:35:05 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:35:05 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: 512d670f-d970-4c42-9750-1dee3595872e
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  25192.168.2.449774100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:05 UTC638OUTGET /1/oc-csi/1/OP/requestId=3BNFHARWKM4Q2FVXPPSA&js=1 HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:05 UTC176INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:35:05 GMT
                                                                  Content-Type: image/gif
                                                                  Content-Length: 43
                                                                  Connection: close
                                                                  x-amzn-RequestId: e7120cf9-c70b-437e-8cba-63a0d4235286
                                                                  2024-09-28 02:35:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                  Data Ascii: GIF89a!,L;


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  26192.168.2.44977318.245.35.2084433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:06 UTC642OUTGET /captcha/dddfleoy/Captcha_oysxmcwqoq.jpg HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:06 UTC744INHTTP/1.1 200 OK
                                                                  Content-Type: image/jpeg
                                                                  Content-Length: 5780
                                                                  Connection: close
                                                                  Server: Server
                                                                  X-Amz-Ir-Id: f06536b1-f63c-4f98-bc25-f061acc59905
                                                                  Last-Modified: Wed, 08 Feb 2012 17:15:59 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  Edge-Cache-Tag: x-cache-507,/captcha/dddfleoy/Captcha_oysxmcwqoq
                                                                  Surrogate-Key: x-cache-507 /captcha/dddfleoy/Captcha_oysxmcwqoq
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Date: Fri, 27 Sep 2024 07:49:17 GMT
                                                                  Vary: Accept-Encoding
                                                                  Via: 1.1 f99e0a5708c6297d4aa91b3e4794707e.cloudfront.net (CloudFront)
                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                  Age: 68420
                                                                  Server-Timing: provider;desc="cf"
                                                                  X-Cache: Hit from cloudfront
                                                                  X-Amz-Cf-Pop: FRA56-P8
                                                                  X-Amz-Cf-Id: XTazikCag0t5lwIFb2XwIfEht7SmWuBG3V8zGSd0MjG7C81Ou4zdTQ==
                                                                  2024-09-28 02:35:06 UTC5780INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1c 00 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 0a 08 09 03 07 0b 04 06 ff c4 00 2b 10 00 01 04 02 02 01 04 02 03 01 00 03 01 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 12 13 14 15 21 22 23 16 17 18 25 31 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e7 06 0a 1b 24 e4 3c 10 c6 4b 4b 38 21 42 e1 e6 f2 4a 47 ca fe bc 3f 96 3e 5f 6e 19 ca ff 00 a6 1d ca 7e 19 5f f5 c2 bd ff 00 8e 73 f1 ce 26 df 65 e5 3c 96 9e 69 d5 0e ef d0 fa 5b 71 0b 53 2f 61
                                                                  Data Ascii: JFIFHHCF+!"#%1?8$<KK8!BJG?>_n~_s&e<i[qS/a


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  27192.168.2.44977518.205.208.1494433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:06 UTC390OUTGET /1/oc-csi/1/OP/requestId=3BNFHARWKM4Q2FVXPPSA&js=1 HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:06 UTC176INHTTP/1.1 200 OK
                                                                  Date: Sat, 28 Sep 2024 02:35:06 GMT
                                                                  Content-Type: image/gif
                                                                  Content-Length: 43
                                                                  Connection: close
                                                                  x-amzn-RequestId: 5dcf38ca-d023-405f-b0cf-7cbc89798622
                                                                  2024-09-28 02:35:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                  Data Ascii: GIF89a!,L;


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  28192.168.2.449777100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:06 UTC651OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22653
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:06 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 33 42 4e 46 48 41 52 57 4b 4d 34 51 32 46 56 58 50 50 53 41 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 32 33 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a 30 2c
                                                                  Data Ascii: {"rid":"3BNFHARWKM4Q2FVXPPSA","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":23}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":0,
                                                                  2024-09-28 02:35:06 UTC6269OUTData Raw: 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 34 37 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 34 37 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72 65 69 6f 73 2e 44 6f 4e 6f 74 53 65 6e 64 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 34 37 2c 22 73 22 3a 31 32 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69
                                                                  Data Ascii: pfcsm-i":{"t":47,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":47,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorreios.DoNotSend\n"}},{"opfcsm-i":{"t":47,"s":122,"k":"snpm","n":"#text","i
                                                                  2024-09-28 02:35:07 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:35:06 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: 1de691f3-63f0-4598-9cee-fefc77b030f0
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  29192.168.2.449776151.101.65.164433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:06 UTC394OUTGET /captcha/dddfleoy/Captcha_oysxmcwqoq.jpg HTTP/1.1
                                                                  Host: images-na.ssl-images-amazon.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:06 UTC531INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 5780
                                                                  Content-Type: image/jpeg
                                                                  X-Amz-IR-Id: acc1458f-17fc-4c39-b0a0-b9da42652138
                                                                  Last-Modified: Wed, 08 Feb 2012 17:15:59 GMT
                                                                  Access-Control-Allow-Origin: *
                                                                  X-Nginx-Cache-Status: HIT
                                                                  Accept-Ranges: bytes
                                                                  Age: 76272
                                                                  Date: Sat, 28 Sep 2024 02:35:06 GMT
                                                                  X-Served-By: cache-iad-kiad7000020-IAD, cache-nyc-kteb1890094-NYC
                                                                  X-Cache: HIT from fastly, HIT from fastly
                                                                  Server-Timing: provider;desc="fy"
                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                  2024-09-28 02:35:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1c 00 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 0a 08 09 03 07 0b 04 06 ff c4 00 2b 10 00 01 04 02 02 01 04 02 03 01 00 03 01 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 12 13 14 15 21 22 23 16 17 18 25 31 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e7 06 0a 1b 24 e4 3c 10 c6 4b 4b 38 21 42 e1 e6 f2 4a 47 ca fe bc 3f 96 3e 5f 6e 19 ca ff 00 a6 1d ca 7e 19 5f f5 c2 bd ff 00 8e 73 f1 ce 26 df 65 e5 3c 96 9e 69 d5 0e ef d0 fa 5b 71 0b 53 2f 61
                                                                  Data Ascii: JFIFHHCF+!"#%1?8$<KK8!BJG?>_n~_s&e<i[qS/a
                                                                  2024-09-28 02:35:06 UTC1378INData Raw: e2 61 f4 b7 4a 07 5f 50 24 9e 65 bc 48 31 54 d8 9d 9b b4 c3 4e 5e 6c c4 47 b2 f2 7e e1 2a fa 8a 1f 5c 59 24 30 eb 8d 3c 91 00 91 47 b3 4d a7 0e 3b 97 7e 90 0d e1 62 d2 db 3f c8 17 8b 5d b5 36 64 35 cb 51 6c 73 f6 4d 13 5f 4e c7 66 3e 5c 69 2a ac f1 7a 9f 7b ba a5 2c 87 50 db 82 9f 19 aa 9e cc 4b 29 5e 10 a2 a4 cf 6c 92 98 57 c9 ab 6f d9 db 0e b3 a8 f5 b6 c2 da f7 53 71 1b 4d d6 34 7b 66 c2 b6 c8 ab db e2 05 66 97 02 7d 92 78 dc fb e7 18 f6 16 2e 34 a7 f3 ef 9c 63 fa 7f 39 c6 3f 9e 43 af 61 bd 67 05 b9 a6 b4 cd 9f a9 9d 3a 74 ed 9b b0 26 ef f5 3b 9c 56 e5 9c 9a 3a b1 54 b5 55 01 d6 e4 c2 47 d4 bf e2 81 8d 27 63 e2 73 37 a2 56 78 43 cc d5 e5 21 5b 1a 11 0e 36 42 e7 da 50 fd 42 8a 8f ab 5f cb 8a 52 15 fd c9 7e 89 68 a9 f4 a7 07 86 f4 04 3f 5a 18 08 49 1c 63
                                                                  Data Ascii: aJ_P$eH1TN^lG~*\Y$0<GM;~b?]6d5QlsM_Nf>\i*z{,PK)^lWoSqM4{ff}x.4c9?Cag:t&;V:TUG'cs7VxC![6BPB_R~h?ZIc
                                                                  2024-09-28 02:35:06 UTC1378INData Raw: 74 37 b9 2d c5 90 25 fc ee d8 6c ed bd 6f 71 08 75 93 62 75 b7 65 23 62 75 ed 32 59 45 23 09 ce 43 28 5e ba e9 69 48 dc fc b1 f4 3d 7b 52 87 ce 16 e9 0a 5d f0 68 6f 32 bd 2f 8b f1 db d5 0e d8 f6 77 b2 da b3 5a 4c ed 4e be eb db 5d 8e 0a cb 71 83 66 e7 2d b0 07 81 1a 1b 62 c6 40 55 12 72 a7 e7 48 0e f9 17 64 09 9f c3 01 4b 7d a1 14 43 8d b1 8f b1 0d c7 5f 9e ef 3d b0 3e 58 b5 70 5d 2a e8 7e a0 dd 16 7d 41 5f bd 0d b3 77 4d f1 ea 92 97 33 7d 84 a0 0c 69 50 91 b0 50 10 cd d8 cc ae 54 a3 e4 d4 fd a0 e9 c9 c4 36 54 81 91 55 ec 36 20 63 8c 78 92 34 cd e0 3b cc ff 00 4c 7b af ac f5 f7 4a b4 fd 2a db a0 b6 4f 5c 74 85 3e ad 56 d3 77 f9 d7 2d 92 52 ba f3 57 41 41 53 4a 3e 0a de 80 85 6a 69 35 c6 bf 46 c9 98 91 6e 36 58 c6 0d c4 83 51 02 b2 31 c2 c7 ca 81 dd 0e b1
                                                                  Data Ascii: t7-%loqubue#bu2YE#C(^iH={R]ho2/wZLN]qf-b@UrHdK}C_=>Xp]*~}A_wM3}iPPT6TU6 cx4;L{J*O\t>Vw-RWAASJ>ji5Fn6XQ1
                                                                  2024-09-28 02:35:06 UTC1378INData Raw: eb af 41 f4 3f 65 b6 3b b2 81 38 0c 7d 52 cb be e7 75 39 5a c6 36 ad 1c 18 83 26 26 52 23 61 ed e1 2f 93 35 98 83 16 d3 2f 39 1e 14 c3 ab 4f e3 32 36 76 95 e8 b8 eb c1 35 0e 92 f6 5b b4 f6 06 1f 5d 93 b2 5d 80 66 aa 04 a1 d9 70 83 65 e9 5a 4e bf f0 1a 57 26 bf f2 75 df cc bf 6c 5d 88 11 79 fb 16 a7 ca 86 fb 48 5a dc c2 30 dd 83 5f 2d 6c 50 e8 d7 3b c9 51 f2 32 e3 53 2a 96 2b 59 11 31 03 b8 5c b4 9b 15 d8 73 26 1e 8f 8b 15 a4 38 e9 32 26 b6 1a 86 08 76 db 5b 8f 12 eb 4d a1 0a 52 b0 9c c6 ff 00 a6 16 cf 33 df 2e f0 f9 68 f2 e7 75 82 c5 7a 5b 71 5d 69 fa 67 5f c1 2c d4 cb 15 56 a9 17 f4 5b e5 ea 2f ca 65 0c 28 b4 d7 6a 95 0d 19 0e d9 6d 0a 3b 12 0e c6 92 fa 19 61 2d 36 ca 69 f7 c8 4f 4b e9 1e 42 ba 77 bb 3a 83 b0 65 cb ae d7 b6 fc 1c 38 68 b3 47 88 c9 d2 15
                                                                  Data Ascii: A?e;8}Ru9Z6&&R#a/5/9O26v5[]]fpeZNW&ul]yHZ0_-lP;Q2S*+Y1\s&82&v[MR3.huz[q]ig_,V[/e(jm;a-6iOKBw:e8hG
                                                                  2024-09-28 02:35:06 UTC268INData Raw: 50 46 d9 6c 53 45 9b 2b 32 50 0c 1c f0 21 be 61 0e 3a d0 49 69 95 ad c5 a5 4e af 32 38 e3 8e 7c 67 c7 47 ca 31 f8 b2 60 05 22 2f d8 db bf 8c 78 ac 18 c7 da d2 be 4d 39 f4 90 db 8d fd 8d ab fb 36 bf 8f c9 0a fe 53 9c 67 f9 e7 d9 c7 1c 71 c7 1c 73 ae a3 f5 16 b0 89 d9 93 7b 9a 2e 85 56 8e da d6 5a d0 74 eb 16 c0 0a 20 41 6d 33 95 78 e3 53 22 04 24 b4 b3 2d a0 99 00 43 35 08 7c 66 ca 53 aa 65 49 4a 5b 52 50 9c 27 1d 8b cc 7d cf 53 ba c2 bd cd 62 ec 59 1d 7e d3 c7 6f bb 5b 30 43 cf 6e 39 3d 79 57 94 d9 26 8d 59 89 12 0a 08 64 5c 24 63 0a 9c 08 78 d8 80 01 01 96 23 cd 15 95 30 10 98 75 0e 28 66 54 8c 82 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e
                                                                  Data Ascii: PFlSE+2P!a:IiN28|gG1`"/xM96Sgqs{.VZt Am3xS"$-C5|fSeIJ[RP'}SbY~o[0Cn9=yW&Yd\$cx#0u(fT88888888888888888


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  30192.168.2.449778100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:15 UTC650OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 2221
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:15 UTC2221OUTData Raw: 7b 22 72 69 64 22 3a 22 33 42 4e 46 48 41 52 57 4b 4d 34 51 32 46 56 58 50 50 53 41 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 77 22 3a 31 32 38 30 2c 22 68 22 3a 37 30 37 2c 22 74 22 3a 31 30 37 30 2c 22 6b 22 3a 22 64 6f 69 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 32 39 35 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 35 35 39 2c 22 73 22 3a 31 37 32 2c 22 6b 22 3a 22 73
                                                                  Data Ascii: {"rid":"3BNFHARWKM4Q2FVXPPSA","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"w":1280,"h":707,"t":1070,"k":"doi"}},{"opfcsm-i":{"k":"mmm3","t":1295,"x":640,"y":435}},{"opfcsm-i":{"t":1559,"s":172,"k":"s
                                                                  2024-09-28 02:35:15 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:35:15 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: ab594221-d896-4b0a-927a-b125a57471dd
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  31192.168.2.449780100.24.89.1984433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:30 UTC649OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 222
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:30 UTC222OUTData Raw: 7b 22 72 69 64 22 3a 22 33 42 4e 46 48 41 52 57 4b 4d 34 51 32 46 56 58 50 50 53 41 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 34 32 35 37 2c 22 78 22 3a 36 35 38 2c 22 79 22 3a 34 35 33 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 32 33 33 36 31 2c 22 78 22 3a 36 34 37 2c 22 79 22 3a 34 34 32 7d 7d 5d 7d
                                                                  Data Ascii: {"rid":"3BNFHARWKM4Q2FVXPPSA","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":14257,"x":658,"y":453}},{"opfcsm-i":{"k":"mmm3","t":23361,"x":647,"y":442}}]}
                                                                  2024-09-28 02:35:30 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:35:30 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: b555922c-8076-490e-a66b-7e3aa0b799fd
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  32192.168.2.44978354.243.121.2244433804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:35:48 UTC649OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 222
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:35:48 UTC222OUTData Raw: 7b 22 72 69 64 22 3a 22 33 42 4e 46 48 41 52 57 4b 4d 34 51 32 46 56 58 50 50 53 41 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 33 31 39 34 37 2c 22 78 22 3a 36 34 38 2c 22 79 22 3a 34 34 33 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 34 30 38 35 35 2c 22 78 22 3a 36 34 33 2c 22 79 22 3a 34 33 38 7d 7d 5d 7d
                                                                  Data Ascii: {"rid":"3BNFHARWKM4Q2FVXPPSA","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":31947,"x":648,"y":443}},{"opfcsm-i":{"k":"mmm3","t":40855,"x":643,"y":438}}]}
                                                                  2024-09-28 02:35:48 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:35:48 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: 3f758a75-0b2d-4077-a67e-4127be908e08
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  33192.168.2.44978454.243.121.224443
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-28 02:36:05 UTC649OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                  Host: fls-na.amazon.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 170
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://ban.mniighgh.dns-dynamic.net
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://ban.mniighgh.dns-dynamic.net/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-28 02:36:05 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 33 42 4e 46 48 41 52 57 4b 4d 34 51 32 46 56 58 50 50 53 41 22 2c 22 73 69 64 22 3a 22 38 31 38 2d 36 34 38 37 37 39 33 2d 38 39 37 36 30 34 31 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 35 30 30 35 34 2c 22 78 22 3a 36 35 36 2c 22 79 22 3a 34 35 31 7d 7d 5d 7d
                                                                  Data Ascii: {"rid":"3BNFHARWKM4Q2FVXPPSA","sid":"818-6487793-8976041","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":50054,"x":656,"y":451}}]}
                                                                  2024-09-28 02:36:05 UTC288INHTTP/1.1 204 No Content
                                                                  Date: Sat, 28 Sep 2024 02:36:05 GMT
                                                                  Content-Type: text/plain
                                                                  Connection: close
                                                                  x-amzn-RequestId: bf511261-93c3-4d94-9202-5e7a02701f7f
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:22:34:33
                                                                  Start date:27/09/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:22:34:37
                                                                  Start date:27/09/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,1222727171492976527,12684353197886644320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:22:34:40
                                                                  Start date:27/09/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ban.mniighgh.dns-dynamic.net/"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  No disassembly