Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://amazonbirr.com/index/login/reg/invite_code/699365

Overview

General Information

Sample URL:https://amazonbirr.com/index/login/reg/invite_code/699365
Analysis ID:1592281
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,9889025774585612304,2690344116646378192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amazonbirr.com/index/login/reg/invite_code/699365" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://amazonbirr.com/index/login/reg/invite_code/699365Avira URL Cloud: detection malicious, Label: phishing
Source: https://amazonbirr.com/static/index/css/main.cssAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/index/fonts/Rubik-Medium.4dff84c2.ttfAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/jquery-3.5.0.min.jsAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/index/fonts/Rubik-BlackItalic.77c7f123.ttfAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/layer/theme/default/loading-2.gifAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/jquery.cookie.jsAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/index/css/common.css?v=1Avira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/layer/layer.jsAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/index/fonts/Rubik-Regular.35af6dbe.ttfAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/static/layer/theme/default/layer.css?v=3.1.1Avira URL Cloud: Label: phishing
Source: https://amazonbirr.com/index/login/reg.htmlAvira URL Cloud: Label: phishing
Source: https://amazonbirr.com/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://amazonbirr.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://amazonbirr.com
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: Number of links: 1
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: <input type="password" .../> found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No favicon
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No favicon
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No favicon
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No favicon
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="author".. found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="author".. found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="author".. found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="author".. found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="copyright".. found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="copyright".. found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="copyright".. found
Source: https://amazonbirr.com/index/login/reg/invite_code/699365HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index/login/reg/invite_code/699365 HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index/css/main.css HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/index/css/common.css?v=1 HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/jquery-3.5.0.min.js HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/layer/layer.js HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/jquery.cookie.js HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/layer/layer.js HTTP/1.1Host: amazonbirr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/layer/theme/default/layer.css?v=3.1.1 HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/jquery.cookie.js HTTP/1.1Host: amazonbirr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/jquery-3.5.0.min.js HTTP/1.1Host: amazonbirr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/index/fonts/Rubik-BlackItalic.77c7f123.ttf HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://amazonbirr.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://amazonbirr.com/static/index/css/common.css?v=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/index/fonts/Rubik-Regular.35af6dbe.ttf HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://amazonbirr.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://amazonbirr.com/static/index/css/common.css?v=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/index/fonts/Rubik-Medium.4dff84c2.ttf HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://amazonbirr.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://amazonbirr.com/static/index/css/common.css?v=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /img/shadow-grey.png HTTP/1.1Host: cdn.dcloud.net.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amazonbirr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/shadow-grey.png HTTP/1.1Host: cdn.dcloud.net.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uni__uid=rBEQRWeISCtt8+A2A2cpAg==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: amazonbirr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/layer/theme/default/loading-2.gif HTTP/1.1Host: amazonbirr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amazonbirr.com/static/layer/theme/default/layer.css?v=3.1.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /static/layer/theme/default/loading-2.gif HTTP/1.1Host: amazonbirr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /index/login/reg.html HTTP/1.1Host: amazonbirr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficHTTP traffic detected: GET /index/login/reg.html HTTP/1.1Host: amazonbirr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: amazonbirr.com
Source: global trafficDNS traffic detected: DNS query: cdn.dcloud.net.cn
Source: unknownHTTP traffic detected: POST /index/login/reg.html HTTP/1.1Host: amazonbirr.comConnection: keep-aliveContent-Length: 87sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://amazonbirr.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://amazonbirr.com/index/login/reg/invite_code/699365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
Source: chromecache_67.2.dr, chromecache_57.2.drString found in binary or memory: http://layer.layui.com/
Source: chromecache_55.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_71.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLRubikBlack
Source: chromecache_66.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLRubikMedium
Source: chromecache_62.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal60.win@16/32@11/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,9889025774585612304,2690344116646378192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amazonbirr.com/index/login/reg/invite_code/699365"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,9889025774585612304,2690344116646378192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://amazonbirr.com/index/login/reg/invite_code/699365100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://amazonbirr.com/static/index/css/main.css100%Avira URL Cloudphishing
http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLRubikMedium0%Avira URL Cloudsafe
https://amazonbirr.com/static/index/fonts/Rubik-Medium.4dff84c2.ttf100%Avira URL Cloudphishing
http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLRubikBlack0%Avira URL Cloudsafe
https://amazonbirr.com/static/jquery-3.5.0.min.js100%Avira URL Cloudphishing
https://amazonbirr.com/static/index/fonts/Rubik-BlackItalic.77c7f123.ttf100%Avira URL Cloudphishing
https://amazonbirr.com/static/layer/theme/default/loading-2.gif100%Avira URL Cloudphishing
https://amazonbirr.com/static/jquery.cookie.js100%Avira URL Cloudphishing
https://amazonbirr.com/static/index/css/common.css?v=1100%Avira URL Cloudphishing
https://amazonbirr.com/static/layer/layer.js100%Avira URL Cloudphishing
https://amazonbirr.com/static/index/fonts/Rubik-Regular.35af6dbe.ttf100%Avira URL Cloudphishing
https://amazonbirr.com/static/layer/theme/default/layer.css?v=3.1.1100%Avira URL Cloudphishing
https://amazonbirr.com/index/login/reg.html100%Avira URL Cloudphishing
http://layer.layui.com/0%Avira URL Cloudsafe
https://amazonbirr.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
amazonbirr.com
115.92.19.38
truetrue
    unknown
    www.google.com
    172.217.18.4
    truefalse
      high
      cdn.dcloud.net.cn
      124.220.205.65
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://amazonbirr.com/static/index/fonts/Rubik-BlackItalic.77c7f123.ttffalse
        • Avira URL Cloud: phishing
        unknown
        https://amazonbirr.com/static/layer/layer.jsfalse
        • Avira URL Cloud: phishing
        unknown
        https://cdn.dcloud.net.cn/img/shadow-grey.pngfalse
          high
          https://amazonbirr.com/static/index/fonts/Rubik-Medium.4dff84c2.ttffalse
          • Avira URL Cloud: phishing
          unknown
          https://amazonbirr.com/index/login/reg/invite_code/699365true
            unknown
            https://amazonbirr.com/static/index/css/main.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/static/layer/theme/default/loading-2.giffalse
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/static/jquery.cookie.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/static/index/css/common.css?v=1false
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/static/jquery-3.5.0.min.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/static/index/fonts/Rubik-Regular.35af6dbe.ttffalse
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/index/login/reg.htmlfalse
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/static/layer/theme/default/layer.css?v=3.1.1false
            • Avira URL Cloud: phishing
            unknown
            https://amazonbirr.com/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLRubikMediumchromecache_66.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/carhartl/jquery-cookiechromecache_62.2.dr, chromecache_63.2.drfalse
              high
              http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLRubikBlackchromecache_71.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_55.2.drfalse
                high
                http://layer.layui.com/chromecache_67.2.dr, chromecache_57.2.drfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                115.92.19.38
                amazonbirr.comKorea Republic of
                3786LGDACOMLGDACOMCorporationKRtrue
                172.217.18.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                124.222.174.117
                unknownChina
                45361JCN-AS-KRUlsanJung-AngBroadcastingNetworkKRfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                124.220.205.65
                cdn.dcloud.net.cnChina
                45361JCN-AS-KRUlsanJung-AngBroadcastingNetworkKRfalse
                IP
                192.168.2.7
                192.168.2.4
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1592281
                Start date and time:2025-01-16 00:42:29 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 4s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://amazonbirr.com/index/login/reg/invite_code/699365
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal60.win@16/32@11/7
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.16.206, 64.233.167.84, 142.250.185.206, 142.250.184.206, 142.250.184.234, 142.250.184.202, 142.250.185.138, 216.58.212.170, 142.250.185.106, 216.58.206.42, 172.217.16.202, 142.250.185.74, 172.217.23.106, 142.250.186.138, 172.217.18.10, 142.250.185.234, 142.250.186.170, 216.58.206.74, 142.250.181.234, 142.250.186.106, 199.232.210.172, 2.23.77.188, 142.250.185.110, 216.58.206.46, 216.58.206.78, 142.250.185.99, 184.28.90.27, 4.175.87.197, 13.107.246.45
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://amazonbirr.com/index/login/reg/invite_code/699365
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (7033), with CRLF line terminators
                Category:downloaded
                Size (bytes):21153
                Entropy (8bit):6.015078958208026
                Encrypted:false
                SSDEEP:384:uK92/mX/vIfD3udLlKyR5vhaTWDTrVgMGzEqB:uK9PJKWDTWMqHB
                MD5:6522520DC3022F65534A8802C6A0506D
                SHA1:70EB54659DD534607AA5849ED67185382DB635F9
                SHA-256:6D1FC6E9A3FBFA69A2A7B70F9680FBEE5DED42A3C6FE09FE55582C458F19808B
                SHA-512:DE310002F50454871D7DE2F317F3C5E69312CD72E4D04753212CB17A4AD195B20BD990E81DF23853C8F83AC11A0F13F60A595514DA0DF31FD422FA0AE38E25B1
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/index/css/common.css?v=1
                Preview:@charset "UTF-8";....a{.. color: inherit;.. text-decoration: none;.. display: block;.. border: none;.. -webkit-tap-highlight-color: rgba(255, 255, 255, 0); ..-webkit-user-select: none;..-moz-user-focus: none;..-moz-user-select: none;..}..a,a:hover,a:active,a:visited,a:link,a:focus{.. -webkit-tap-highlight-color:rgba(0,0,0,0);.. -webkit-tap-highlight-color: transparent;.. outline:none;.. background: none;.. text-decoration: none;..}..::selection { .. background: #FFF; .. color: #333; ..} ..::-moz-selection { .. background: #FFF; .. color: #333; ..} ..::-webkit-selection { .. background: #FFF; .. color: #333; ..}....@font-face {.. font-family: iconfont;.. src: url(//at.alicdn.com/t/font_2328950_3v4pm6gpu59.eot?t=1610963678143);.. /* IE9 */.. src: url(//at.alicdn.com/t/font_2328950_3v4pm6gpu59.eot?t=1610963678143#iefix) format("embedded-opentype"), url("data:application/x-font-woff2;charset=utf-8;base64,d09GMgABAAAAAAkAAAsAAAAAD8gAAAiyAAEAAAAAAAAA
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 20 tables, 1st "GPOS", 13 names, Microsoft, language 0x409, Copyright (c) 2015 by Hubert & Fischer. All rights reserved.RubikRegularHubert&Fischer: Rubik Re
                Category:downloaded
                Size (bytes):220600
                Entropy (8bit):6.234398028170509
                Encrypted:false
                SSDEEP:3072:flKkaP1ZiNRqxG9odHx18iXe/4Xlw+XSTGl2peliN15ygnV4UedJegh7tvaeOZ8Z:fUkatsvkW4tvaeBeH+1d64
                MD5:35AF6DBE749B9704F03282E5A5949253
                SHA1:F0711CDC35046A54D1B887FAFBD12DE0A5B82549
                SHA-256:C17737EBA7FA3F4854F4CD50226E75A9E954B4FC460D805B22E5C31A04B0261D
                SHA-512:D98239810F2A69842B6806E5C09CBA8331D31374698D3DD61522511065976073DD290CC5BC95E688C6A8272C841F5942305D1A3429DF2170768E2C4980674AA2
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/index/fonts/Rubik-Regular.35af6dbe.ttf
                Preview:...........@GPOSH#.........VGSUB.| h..VP...hLTSH.@.........}OS/2.Bn........`VDMXm.uU........cmap......M.....cvt .h....\h... fpgm.A....Z....agasp............glyf.....a...XPhdmx...I...p..9,head..<v...L...6hhea./.<.......$hmtxI[x....(....kern.7.d........loca.!s...\.....maxp........... nameM.uX.......rpost4..\...H....prep..e...\....e............_.<...........#.........%...`...........................%.'.`.................z.....z.............................#.......................2................./P. [........pyrs.@...J......................... ...".......".......7.@...F...C...A...@...A.K.A...A.:.A.,.A...A.P.7...A...A.7.@...A...@...A...@...A.P.7...A.:.A.,.A...A...................................................V...9...9...9...9...9...9...V...V.....P.V.P.V.P.V.P.V.P.V.P.V.P.V.P.V.P.V.P.V.A.V...9...9...9...9...9...V.......V...V...U...............N.................u.".u.".W.V.W.V.6.V.6.T.6.V.6.V.6.V.C.....V...V...V...V...V...V...9...9...9...9...9...9...9...9...........9...:...V...9...V...V
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):56
                Entropy (8bit):4.512188403968663
                Encrypted:false
                SSDEEP:3:4RIkqiSNT8Ge01QfN/n:4RIkqLZ8Grk/n
                MD5:0977D7E37E59DBE8BA38BEFC56C858E1
                SHA1:19CFB9BD3630762ED66646832138D68D19E04525
                SHA-256:CBCB49396495009AC366461DC34EA09BC3E2BB499CD3F3342AFE96D15D2521F8
                SHA-512:B80F23C11B2D0FE4747E236ECE18CBAAF0C1B967E620EB01D72646D4EBBA233B240B950013421BB513C114DB7AC7136105725C4A74EEA508E11512803ED938A6
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn3mhWlEELrkxIFDeeNQA4SBQ3OQUx6EgUN2QIDhBIFDQTda84=?alt=proto
                Preview:CigKCw3njUAOGgQIVhgCCgcNzkFMehoACgcN2QIDhBoACgcNBN1rzhoA
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (22032)
                Category:downloaded
                Size (bytes):22116
                Entropy (8bit):5.329423610259174
                Encrypted:false
                SSDEEP:384:419Cih92A3igrLXSt/SdMrXqE6tGLxzAOTElH0jjhtjfs8:414iV3i+WtXItqF13k8
                MD5:6E80F0CFF749C82653B9CDDE9EEAB937
                SHA1:7034E797787919A6742525A69723BF9DFDA13790
                SHA-256:1CE6649D82D2DB0F8E4823F701DDFCFD9C7F107CB446C907E46EC7E57171A2A3
                SHA-512:F9E0A1AAC965F0FEB21C58A95428517EC139370BCB6D02CDC8626C69AF64ACFC76508C5895ED3CE7FE4FC6051FE021CCCD11EE00D1961247812E29A3CDCAC509
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/layer/layer.js
                Preview:/*! layer-v3.1.1 Web.... MIT License http://layer.layui.com/ By .. */. ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var e=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;n>0;n--)if("interactive"===t[n].readyState){e=t[n].src;break}return e||t[i].src}();return e.substring(0,e.lastIndexOf("/")+1)}(),config:{},end:{},minIndex:0,minLeft:[],btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"],getStyle:function(t,i){var n=t.currentStyle?t.currentStyle:e.getComputedStyle(t,null);return n[n.getPropertyValue?"getPropertyValue":"getAttribute"](i)},link:function(t,i,n){if(r.path){var a=document.getElementsByTagName("head")[0],s=document.createElement("link");"string"==typeof i&&(n=i);var l=(n||t).replace(/\.|\//g,""),f="layuicss-"+l,c=0;s.rel="stylesheet",s.href=r.path+t,s.id=f,document.getElementById(f)||a.appendChild(s),"function"==typeof i&&!fun
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 32 x 32
                Category:dropped
                Size (bytes):1787
                Entropy (8bit):7.414935763896265
                Encrypted:false
                SSDEEP:48:3WlS79lzzM5C0xOdPSsruXjidF8d7wRScVaUgVLI:3WQ799M5hgdPbu2SzcVaUgJI
                MD5:50C5E3E79B276C92DF6CC52CAEB464F0
                SHA1:C641615E851254111E268DA42D72AE684B3CE967
                SHA-256:16EA0CF66D51EFDBBC2A62B11AB0419FA72FB3320844F1D0D710480245AC9925
                SHA-512:06AFB0EE97D49B23B8DE5CCF940A95D8497FC0B19A169AACBE7924DD0A088DF65C3D1F4AE7D73A31A1FC7B5A1569FEDEAD1F1757C10C281A1DD61564B9CC39FA
                Malicious:false
                Reputation:low
                Preview:GIF89a . ..........................444..............TTT...!..NETSCAPE2.0.....!.......,.... . ......I)K...JJ5....U.RK....(..&...05+/.mbp.z...1...;$.1C....I*..HCh`A.o..."3qT5.\.8a....B..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,..........r..I..5.......bRH.h.W...*lkL&-).1-..v.m...).....M..t.\....Rd..A..H.... ......o...........................Gz{..!.......,..........r..Ig@5...rY.M.Q!(.(.(..8........J..Kb..r....3.h..K!..6..3u`.&.D.A..z.fL.Z*..^`n.F.....O..ssyJ}T....N.aqXshC..XJ...!.......,..........i....Y4.......Cv....A.M.A."....J..j..A'.0T....*.b..JI.I..ZF..P.MM...s.bg.qV$.......v.!...5....?}..........!.......,..........ep....80....#^.q..X....[..(\.-......S..@ P....0". ..L......z...xL..*Z....._..H......D..eU..ywZt.n..!.......,.....................A.2.W..E.&j....B.&..w~.6..b8....p`4r|.F..M.>......,bLv|?.4B.v.....P..u.9..+.&..2..x&...k..&...U]..vo...o..p..raT&..!
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                Category:downloaded
                Size (bytes):4286
                Entropy (8bit):4.492938441518793
                Encrypted:false
                SSDEEP:48:H4fF2KBKKbW58YTUytxaNE16LFOyDhbNDrLIBB/2Gikp1cX380HRu5/43PrSUDp+:HAk4c+xAEc9e8QkRG+UBkLEjS
                MD5:EA344923D7E68380C811191E36E04020
                SHA1:F23F0EC8C29DF2A1B31B0E0CB46E54E22420BCA1
                SHA-256:97A8AA4A501654A28F1FE60E1FCE3F9070C80D698790BEB60B2D714F78BD786F
                SHA-512:FDB254EF75B505A2507C71E40CFD5ACCAAFE1515088BF19C461A0A641478E1492FED3F0A6E73806AE6884D01A96E65E9D57F6C6A0D86375CF229AEC964C60C08
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/favicon.ico
                Preview:...... .... .........(... ...@..... ......................................................................................................................................................................................................B..?...*...%...........$..........................................................................................F............N..!................................A..(..1..............................................................q_.......%... o..................................................._..!..."....................................................../...#;.. .......................!c..!C..!G.. g.."...!...................$+..+..........................................L..V....#R...................<.......... ..........xW..U....-...$G..!...............$D.........................................B..."Q.. ...........!I..............................................*...!`...............5.......................................5...............1......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (14367), with no line terminators
                Category:downloaded
                Size (bytes):14367
                Entropy (8bit):5.051948491232096
                Encrypted:false
                SSDEEP:96:mp+Ntha8qNEp+wRY1vUPXiK6nMLPD2OtLzXyPHL/LztJDzyv2OQ7KGx1jyd2/SWz:1WmLr2OtSrzzt42OQ7KGx1jCWR2b+RcU
                MD5:3D2E0D91C5C0B96ABB8DBDC2234ABA77
                SHA1:9D55E153B30FD7414FADA5718E20918E9C7F65E7
                SHA-256:E3144D018A6A24F733C6FC2A2EE603FB583F0030585E9D4B71BEC471B78E31FC
                SHA-512:42BF3EFF281998D088CE012B9A5910F72951C91715595572BB968FBFC5FA2B1CDDACEF3CA683A1734EB41114B302B6A4DAD8B7432C5877B3563A080A2547AE05
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/layer/theme/default/layer.css?v=3.1.1
                Preview:.layui-layer-imgbar,.layui-layer-imgtit a,.layui-layer-tab .layui-layer-title span,.layui-layer-title{text-overflow:ellipsis;white-space:nowrap}html #layuicss-layer{display:none;position:absolute;width:1989px}.layui-layer,.layui-layer-shade{position:fixed;_position:absolute;pointer-events:auto}.layui-layer-shade{top:0;left:0;width:100%;height:100%;_height:expression(document.body.offsetHeight+"px")}.layui-layer{-webkit-overflow-scrolling:touch;top:150px;left:0;margin:0;padding:0;background-color:#fff;-webkit-background-clip:content;border-radius:2px;box-shadow:1px 1px 50px rgba(0,0,0,.3)}.layui-layer-close{position:absolute}.layui-layer-content{position:relative}.layui-layer-border{border:1px solid #B2B2B2;border:1px solid rgba(0,0,0,.1);box-shadow:1px 1px 5px rgba(0,0,0,.2)}.layui-layer-load{background:url(loading-1.gif) center center no-repeat #eee}.layui-layer-ico{background:url(icon.png) no-repeat}.layui-layer-btn a,.layui-layer-dialog .layui-layer-ico,.layui-layer-setwin a{display
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65451)
                Category:dropped
                Size (bytes):89493
                Entropy (8bit):5.289599913770796
                Encrypted:false
                SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                MD5:12108007906290015100837A6A61E9F4
                SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                Malicious:false
                Reputation:low
                Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):3121
                Entropy (8bit):5.078590661266263
                Encrypted:false
                SSDEEP:96:GhItyVx2cgHppvb6LhoBIN0/ZljDKVQpF:GKyjvgHK+1ZsSF
                MD5:D5528DDE0006C78BE04817327C2F9B6F
                SHA1:31E1BCC4CF805A2C2FEE21F48DED1E598F64A2A8
                SHA-256:B84161C9FBF7520CD14E7019F92120BD87A928A074156E91A992EBA9FC9436E8
                SHA-512:69484BDB1382AE92C4B860F97FAB601DB2D8117469619F06E720FE5A516B5EB3F2D88AD6065BBA6E28790BD1FAA86B20AA753A9A0C7A2AD53C4EB787A404A9AF
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/jquery.cookie.js
                Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):3121
                Entropy (8bit):5.078590661266263
                Encrypted:false
                SSDEEP:96:GhItyVx2cgHppvb6LhoBIN0/ZljDKVQpF:GKyjvgHK+1ZsSF
                MD5:D5528DDE0006C78BE04817327C2F9B6F
                SHA1:31E1BCC4CF805A2C2FEE21F48DED1E598F64A2A8
                SHA-256:B84161C9FBF7520CD14E7019F92120BD87A928A074156E91A992EBA9FC9436E8
                SHA-512:69484BDB1382AE92C4B860F97FAB601DB2D8117469619F06E720FE5A516B5EB3F2D88AD6065BBA6E28790BD1FAA86B20AA753A9A0C7A2AD53C4EB787A404A9AF
                Malicious:false
                Reputation:low
                Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):94896
                Entropy (8bit):5.603657158084609
                Encrypted:false
                SSDEEP:1536:8lIUpuK7hmVmU26uUH3xdynf7yhgnEhlNbc:xUpuK7hmV5uUH3im6nEPa
                MD5:62FF28C55F8159CC084F1C82F84C3B12
                SHA1:D0EB11A30CF87270F2D92401CF426EA3D805182A
                SHA-256:CFE0E13115BF23DAE63F17031EA3102C4EFA5CEB7902F3DD7A4A5923F20FA05E
                SHA-512:5D4A5D88E0FCBA66178FF153FF6AFC57AEB2FEA2DF2A6AB6787C43E8AA9F795FEF64C5B89131DD445495AE1BFB8DE73B0C37CCDA1A6AC9268A01E3034F658D23
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/index/css/main.css
                Preview:uni-tabbar{display:block;box-sizing:border-box;width:100%;z-index:998}uni-tabbar .uni-tabbar{display:-webkit-box;display:-webkit-flex;display:flex;z-index:998;box-sizing:border-box}uni-tabbar.uni-tabbar-bottom,uni-tabbar.uni-tabbar-bottom .uni-tabbar,uni-tabbar.uni-tabbar-top,uni-tabbar.uni-tabbar-top .uni-tabbar{position:fixed;left:var(--window-left);right:var(--window-right)}.uni-app--showlayout+uni-tabbar.uni-tabbar-bottom,.uni-app--showlayout+uni-tabbar.uni-tabbar-bottom .uni-tabbar,.uni-app--showlayout+uni-tabbar.uni-tabbar-top,.uni-app--showlayout+uni-tabbar.uni-tabbar-top .uni-tabbar{left:var(--window-margin);right:var(--window-margin)}uni-tabbar.uni-tabbar-bottom .uni-tabbar{bottom:0;padding-bottom:0;padding-bottom:constant(safe-area-inset-bottom);padding-bottom:env(safe-area-inset-bottom)}uni-tabbar .uni-tabbar~.uni-placeholder{width:100%;margin-bottom:0;margin-bottom:constant(safe-area-inset-bottom);margin-bottom:env(safe-area-inset-bottom)}uni-tabbar .uni-tabbar *{box-sizing
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65451)
                Category:downloaded
                Size (bytes):89493
                Entropy (8bit):5.289599913770796
                Encrypted:false
                SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                MD5:12108007906290015100837A6A61E9F4
                SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/jquery-3.5.0.min.js
                Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 20 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright (c) 2015 by Hubert & Fischer. All rights reserved.Rubik MediumRegularHubert&Fischer: R
                Category:downloaded
                Size (bytes):216244
                Entropy (8bit):6.2297389668647645
                Encrypted:false
                SSDEEP:3072:zlSo4yYkgB7jkznckZhY/ySjpndfCHh+X9KTgHqMYX6Wx8rhUjoocadyu7KgUE+V:z4o4yYkgQovaCsqoYU0oF7W/tiSQzk
                MD5:4DFF84C26BC906823E344E1EB76FE7A7
                SHA1:5DA5F96C57060E54A922EA0DF12B4C29797593B9
                SHA-256:82A8C818AAB7CA3157C49795B2FC47A08A1FA490DD5AA7ACB7A079615C3DDA51
                SHA-512:EE1787CB32FBD17D36CF652E9A2A98E6A6B7881A41D6D285631FC1BB22EE219C237CECAEAD21F216B99426AF1DF12DB5C8EA328290DAA07A7B1E1A92B583B80F
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/index/fonts/Rubik-Medium.4dff84c2.ttf
                Preview:...........@GPOSc.Js........GSUB.| h..EL...hLTSH_.9........}OS/2..n........`VDMXm.uU........cmap......M.....cvt .h....\h... fpgm.A....Z....agasp...........glyf......a...J.hdmx.1qb...p..9,head..<t...L...6hhea._.i.......$hmtx.ynV...(....kern.......d....loca.}r...\.....maxp........... nameU......h....post4..\........prep..e...\....e............_.<...........#...........................................!...................z.....z.............................:.......................2................./P. [........pyrs.@...J......................... ...".......".........:...<.f._...<...<...<.i.<...<.:.<.,.<...<.n.<...X...<...:...<...9...<...<...<.n.<...<.:.<.,.<...<...................................................N...3...3...3...3...3...3...N...N.....i.N.i.N.i.N.i.N.i.N.i.N.i.N.i.N.i.N.i.N.U.N...3...3...3...3...3...N...N...N.#.N.#.N.#...#...#...#.J.#...#...)...#...........t.N.t.N.L.N.L.N.L.N.L.N.L.N.W...,.N...N...N...N...N...N...4...4...4...4...4...4...4...4...........4...1...N...3...N...N
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (22032)
                Category:dropped
                Size (bytes):22116
                Entropy (8bit):5.329423610259174
                Encrypted:false
                SSDEEP:384:419Cih92A3igrLXSt/SdMrXqE6tGLxzAOTElH0jjhtjfs8:414iV3i+WtXItqF13k8
                MD5:6E80F0CFF749C82653B9CDDE9EEAB937
                SHA1:7034E797787919A6742525A69723BF9DFDA13790
                SHA-256:1CE6649D82D2DB0F8E4823F701DDFCFD9C7F107CB446C907E46EC7E57171A2A3
                SHA-512:F9E0A1AAC965F0FEB21C58A95428517EC139370BCB6D02CDC8626C69AF64ACFC76508C5895ED3CE7FE4FC6051FE021CCCD11EE00D1961247812E29A3CDCAC509
                Malicious:false
                Reputation:low
                Preview:/*! layer-v3.1.1 Web.... MIT License http://layer.layui.com/ By .. */. ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var e=document.currentScript?document.currentScript.src:function(){for(var e,t=document.scripts,i=t.length-1,n=i;n>0;n--)if("interactive"===t[n].readyState){e=t[n].src;break}return e||t[i].src}();return e.substring(0,e.lastIndexOf("/")+1)}(),config:{},end:{},minIndex:0,minLeft:[],btn:["&#x786E;&#x5B9A;","&#x53D6;&#x6D88;"],type:["dialog","page","iframe","loading","tips"],getStyle:function(t,i){var n=t.currentStyle?t.currentStyle:e.getComputedStyle(t,null);return n[n.getPropertyValue?"getPropertyValue":"getAttribute"](i)},link:function(t,i,n){if(r.path){var a=document.getElementsByTagName("head")[0],s=document.createElement("link");"string"==typeof i&&(n=i);var l=(n||t).replace(/\.|\//g,""),f="layuicss-"+l,c=0;s.rel="stylesheet",s.href=r.path+t,s.id=f,document.getElementById(f)||a.appendChild(s),"function"==typeof i&&!fun
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1 x 6, 4-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):136
                Entropy (8bit):5.08063207962745
                Encrypted:false
                SSDEEP:3:yionv//thPlE5hixmLC9/ZMLtsty88o77NXx4P8n1dVFPXLXjp:6v/lhPMixmWnMRjk78+1lp
                MD5:5A962ADF74D92AE702467B3F47976547
                SHA1:36F74049375584E3FA69B5EF87E9572336FF9E7A
                SHA-256:AD4EBEA1C3496DD2924789EE009174A2C6289D1200E9811F458FD46F172D1D6F
                SHA-512:4ACE23FE7EC6C7271710030FD423AACE13EAFAC68AC3E76366CE4CE9BDC702CAF71C9BDC2FB6A32C8E9791546098617CC0259DECD8BB8489AFDBCE43E1B53A73
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............>......gAMA......a.....sRGB.........PLTE...................Z.Y....IDAT..c``P`p`0`.`....\...Ja....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1 x 6, 4-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):136
                Entropy (8bit):5.08063207962745
                Encrypted:false
                SSDEEP:3:yionv//thPlE5hixmLC9/ZMLtsty88o77NXx4P8n1dVFPXLXjp:6v/lhPMixmWnMRjk78+1lp
                MD5:5A962ADF74D92AE702467B3F47976547
                SHA1:36F74049375584E3FA69B5EF87E9572336FF9E7A
                SHA-256:AD4EBEA1C3496DD2924789EE009174A2C6289D1200E9811F458FD46F172D1D6F
                SHA-512:4ACE23FE7EC6C7271710030FD423AACE13EAFAC68AC3E76366CE4CE9BDC702CAF71C9BDC2FB6A32C8E9791546098617CC0259DECD8BB8489AFDBCE43E1B53A73
                Malicious:false
                Reputation:low
                URL:https://cdn.dcloud.net.cn/img/shadow-grey.png
                Preview:.PNG........IHDR..............>......gAMA......a.....sRGB.........PLTE...................Z.Y....IDAT..c``P`p`0`.`....\...Ja....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 32 x 32
                Category:downloaded
                Size (bytes):1787
                Entropy (8bit):7.414935763896265
                Encrypted:false
                SSDEEP:48:3WlS79lzzM5C0xOdPSsruXjidF8d7wRScVaUgVLI:3WQ799M5hgdPbu2SzcVaUgJI
                MD5:50C5E3E79B276C92DF6CC52CAEB464F0
                SHA1:C641615E851254111E268DA42D72AE684B3CE967
                SHA-256:16EA0CF66D51EFDBBC2A62B11AB0419FA72FB3320844F1D0D710480245AC9925
                SHA-512:06AFB0EE97D49B23B8DE5CCF940A95D8497FC0B19A169AACBE7924DD0A088DF65C3D1F4AE7D73A31A1FC7B5A1569FEDEAD1F1757C10C281A1DD61564B9CC39FA
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/layer/theme/default/loading-2.gif
                Preview:GIF89a . ..........................444..............TTT...!..NETSCAPE2.0.....!.......,.... . ......I)K...JJ5....U.RK....(..&...05+/.mbp.z...1...;$.1C....I*..HCh`A.o..."3qT5.\.8a....B..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,..........r..I..5.......bRH.h.W...*lkL&-).1-..v.m...).....M..t.\....Rd..A..H.... ......o...........................Gz{..!.......,..........r..Ig@5...rY.M.Q!(.(.(..8........J..Kb..r....3.h..K!..6..3u`.&.D.A..z.fL.Z*..^`n.F.....O..ssyJ}T....N.aqXshC..XJ...!.......,..........i....Y4.......Cv....A.M.A."....J..j..A'.0T....*.b..JI.I..ZF..P.MM...s.bg.qV$.......v.!...5....?}..........!.......,..........ep....80....#^.q..X....[..(\.-......S..@ P....0". ..L......z...xL..*Z....._..H......D..eU..ywZt.n..!.......,.....................A.2.W..E.&j....B.&..w~.6..b8....p`4r|.F..M.>......,bLv|?.4B.v.....P..u.9..+.&..2..x&...k..&...U]..vo...o..p..raT&..!
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:TrueType Font data, 18 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright (c) 2015 by Hubert & Fischer. All rights reserved.Rubik BlackItalicHubert&Fischer: Rub
                Category:downloaded
                Size (bytes):192004
                Entropy (8bit):6.051124187691337
                Encrypted:false
                SSDEEP:3072:ujl7i+F9qoprgZb0mBveqLHCRP0GQbB8DvpVHIkUdxERnLJp6T9lcoe34B2xs2EI:41LmkgWq2uqKq6Lc/X
                MD5:77C7F123391595707A1D0690DDDAA11E
                SHA1:3F77B9D3D8155511D94D72A410C80B3D18001CDE
                SHA-256:CE0E6DE088497437824E571C7A0C38974F205A0BBB8B20AE5B309E419662F063
                SHA-512:F2D60F684E67C451582CC88EC237FC88C9536FFB03CE833BD077FE1BCA46661AE783A2CD8CD043F048875A897D142290ACCE0A5B5261CEF7995307DCC60FEC61
                Malicious:false
                Reputation:low
                URL:https://amazonbirr.com/static/index/fonts/Rubik-BlackItalic.77c7f123.ttf
                Preview:........... GPOS3.....ex...$GSUB.| h......hOS/2.6n........`VDMXm.uU........cmap............cvt .h.... .... fpgm.A.........agasp......eh....glyf......%...&$head..<....,...6hhea.o.8...d...$hmtx............kern.E.s..K.....loca.5.... .....maxp...y....... name^....K.....post4..\..O.....prep..e... 4...e........,%.__.<...........#...............................................................z.....z.....|...............s.......i.......................2................./P. [........pyrs.....J......................... ..."......."...............%...........D...h.......................................0...........C...^.......................................................................................................................................................................................o...o...o...o...o...o...o...o...o...o...................o...o...v...o...o...w...W......................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                Category:dropped
                Size (bytes):4286
                Entropy (8bit):4.492938441518793
                Encrypted:false
                SSDEEP:48:H4fF2KBKKbW58YTUytxaNE16LFOyDhbNDrLIBB/2Gikp1cX380HRu5/43PrSUDp+:HAk4c+xAEc9e8QkRG+UBkLEjS
                MD5:EA344923D7E68380C811191E36E04020
                SHA1:F23F0EC8C29DF2A1B31B0E0CB46E54E22420BCA1
                SHA-256:97A8AA4A501654A28F1FE60E1FCE3F9070C80D698790BEB60B2D714F78BD786F
                SHA-512:FDB254EF75B505A2507C71E40CFD5ACCAAFE1515088BF19C461A0A641478E1492FED3F0A6E73806AE6884D01A96E65E9D57F6C6A0D86375CF229AEC964C60C08
                Malicious:false
                Reputation:low
                Preview:...... .... .........(... ...@..... ......................................................................................................................................................................................................B..?...*...%...........$..........................................................................................F............N..!................................A..(..1..............................................................q_.......%... o..................................................._..!..."....................................................../...#;.. .......................!c..!C..!G.. g.."...!...................$+..+..........................................L..V....#R...................<.......... ..........xW..U....-...$G..!...............$D.........................................B..."Q.. ...........!I..............................................*...!`...............5.......................................5...............1......
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jan 16, 2025 00:43:24.241651058 CET49675443192.168.2.4173.222.162.32
                Jan 16, 2025 00:43:29.299166918 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:29.299217939 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:29.299299002 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:29.299523115 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:29.299540997 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:29.954989910 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:29.955277920 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:29.955300093 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:29.956474066 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:29.956551075 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:29.957915068 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:29.957984924 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:30.005744934 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:30.005755901 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:30.052613974 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:31.070780993 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.070822001 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.070887089 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.071403027 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.071440935 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.071553946 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.071580887 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.071599007 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.071758032 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.071769953 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.976835012 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.976902008 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.977216959 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.977246046 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.977626085 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.977654934 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.978533983 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.978605032 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.979304075 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.979537010 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.982147932 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.982244015 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:31.982273102 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.984591007 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:31.984689951 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.023334980 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.024014950 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:32.024029016 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.024272919 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:32.024295092 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.070593119 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:32.070713043 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:32.977829933 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.977858067 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.977864981 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.977878094 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.977884054 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.977890968 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.977905035 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:32.977929115 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:32.977962971 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:32.977988958 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.005029917 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.005532026 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.005568027 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.005752087 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.006196022 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.006236076 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.006315947 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.006448984 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.006462097 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.006561995 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.006572008 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.007028103 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.007076979 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.007281065 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.007503033 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.007517099 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.051332951 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711169004 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711198092 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711205006 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711241007 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711257935 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.711258888 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711273909 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711298943 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711332083 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.711333036 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.711353064 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.757163048 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.900063992 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.913147926 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.925278902 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940176964 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940191984 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940278053 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940293074 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.940323114 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940347910 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.940371037 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.940480947 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940532923 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.940541029 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940576077 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:33.940582037 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.940619946 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.952518940 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.968425989 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:33.968430996 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.036585093 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.036611080 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.036844969 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.036861897 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.037019014 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.037081003 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.037266016 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.037354946 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.038532972 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.038547993 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.038609982 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.038703918 CET49742443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.038731098 CET44349742115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.039606094 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.039693117 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.042085886 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.042218924 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.042714119 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.042808056 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.043782949 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.044120073 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.044126987 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.044142962 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.045908928 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.045941114 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.046006918 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.046188116 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.046205044 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.086576939 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.087378979 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.091344118 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.316267014 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.316284895 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.316304922 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.316340923 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.316344023 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.316369057 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.316400051 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.316431999 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.319283009 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.319295883 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.319346905 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.319361925 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.319375038 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.319412947 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.631383896 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.631414890 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.631422043 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.631439924 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.631447077 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.631453991 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.631481886 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.631509066 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.631527901 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.631557941 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.632230997 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.632289886 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.632297039 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.632311106 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.632349014 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.635149956 CET49745443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.635171890 CET44349745115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.649755001 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.649791002 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.649799109 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.649827957 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.649846077 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.649857998 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.649867058 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.649924040 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.649924040 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.650469065 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.650562048 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.650563955 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.650801897 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.651297092 CET49743443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.651319981 CET44349743115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.720592022 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.720612049 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.720649004 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.720701933 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.720716000 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.720755100 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.720765114 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.824906111 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.824928045 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.824935913 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.824947119 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.825011015 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.825016975 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.825069904 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.825090885 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.825090885 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.825118065 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.865812063 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.865837097 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.865926027 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.865950108 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.866856098 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.922657013 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.922713995 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.922744989 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.922772884 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.922863007 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.922863007 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.970992088 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.971268892 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.971292019 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.971662998 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.972064018 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:34.972134113 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:34.972285032 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.019330978 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.063570023 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.063596964 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.063648939 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.063668013 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.063719988 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.063740969 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.192218065 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.192323923 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.192401886 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.192625046 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.192661047 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.261956930 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.261984110 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.262087107 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.262104034 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.262305975 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.326085091 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.326105118 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.326138020 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.326201916 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.326217890 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.326253891 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.326320887 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.326781988 CET49741443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.326812029 CET44349741115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.466113091 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.466192007 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.466245890 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.466263056 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.466348886 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.466402054 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.467008114 CET49746443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.467025042 CET44349746115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.470343113 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.470396996 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.470638037 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.470835924 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.470854044 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.618345022 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.618362904 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.618434906 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.618444920 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.618483067 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.618515968 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.618542910 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.619621038 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.619708061 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.619712114 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.619757891 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.620203972 CET49744443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.620218992 CET44349744115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.625245094 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.625287056 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.625524998 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.625777960 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.625793934 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.635122061 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.635164976 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.635332108 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.635519981 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.635538101 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.782346964 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.782397032 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.782696962 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.798763037 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.798820972 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.798893929 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.799190998 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.799213886 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.799293995 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.800266981 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.800291061 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.800697088 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.800712109 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:35.800853968 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:35.800872087 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.103097916 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.111641884 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.111716986 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.112962008 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.113039970 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.117151022 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.117259026 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.119108915 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.119127035 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.163100958 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.366734982 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.419121981 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.524326086 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.530332088 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.533111095 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.533122063 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.533371925 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.533396006 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.533498049 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.533510923 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.534100056 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.534429073 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.534493923 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.535469055 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.535607100 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.536058903 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.536130905 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.536386013 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.536497116 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.536509037 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.536997080 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.537034035 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.537064075 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.542756081 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.542857885 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.543406963 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.543414116 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.583327055 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.583519936 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.584589958 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.606215954 CET49672443192.168.2.4173.222.162.32
                Jan 16, 2025 00:43:36.606255054 CET44349672173.222.162.32192.168.2.4
                Jan 16, 2025 00:43:36.686341047 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.686356068 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.686656952 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.686678886 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.686814070 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.686840057 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.687793016 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.687851906 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.687890053 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.687951088 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.688226938 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.688290119 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.688705921 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.688780069 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.688904047 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.688914061 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.688966036 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.688975096 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.690498114 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.690711021 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.690717936 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.691034079 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.691329002 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.691378117 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.691479921 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.735333920 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.742084980 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.742089033 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.742089033 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.838920116 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.838948965 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.838957071 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.838968992 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.838993073 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.839020014 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.839051962 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.839076042 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.839092970 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.839627028 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.839684010 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.839692116 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.839708090 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:36.839745998 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.840492964 CET49747443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:36.840512037 CET44349747115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.027021885 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.027046919 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.027116060 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.027121067 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.027169943 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.029493093 CET49749443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.029537916 CET44349749115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256618023 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256643057 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256649971 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256680012 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256694078 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256705046 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256745100 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.256764889 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.256776094 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.256817102 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.299115896 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.299143076 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.299201012 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.299216032 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.299242973 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.299262047 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.498620987 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.498647928 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.498719931 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.498745918 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.498841047 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.576592922 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.576618910 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.576627016 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.576657057 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.576672077 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.576688051 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.576690912 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.576721907 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.576740026 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.576773882 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.582304955 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.582324982 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.582336903 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.582367897 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.582376003 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.582386017 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.582426071 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.582483053 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.582515001 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.582537889 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.596097946 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.596131086 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.596138000 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.596167088 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.596182108 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.596193075 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.596194983 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.596205950 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.596235991 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.596257925 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.829287052 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.829310894 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.829351902 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.829399109 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.829408884 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.829447985 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.829447985 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.831058979 CET49750443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.831084013 CET44349750115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.851821899 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.851835966 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.851886034 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.851903915 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.851921082 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.851978064 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.851978064 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.972995043 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.973011971 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.973052979 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.973099947 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.973129988 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.973143101 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.973603010 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.977668047 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.977684021 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.977719069 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.977746010 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.977766991 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.977799892 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.977828026 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.998414993 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.998428106 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.998472929 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.998488903 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.998506069 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:37.998538971 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:37.998553991 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.020539045 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.020562887 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.020641088 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.020680904 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.020692110 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.020787954 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.022708893 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.022733927 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.022785902 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.022814035 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.022866011 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.092545986 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.092560053 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.092626095 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.092689991 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.092689991 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.092710972 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.092847109 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.093396902 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.093472958 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.093522072 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.093522072 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.093786955 CET49748443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.093815088 CET44349748115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.201347113 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.201379061 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.201462984 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.201479912 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.201499939 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.201519012 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.221647978 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.221677065 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.221757889 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.221781969 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.221797943 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.221873999 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.401561975 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.401591063 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.401669025 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.401699066 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.401714087 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.401832104 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.416819096 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.416870117 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.416946888 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.416961908 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.416981936 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.416992903 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.417013884 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.417052031 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.421582937 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.421611071 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.421679974 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.421725035 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.421763897 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.421783924 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.572092056 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.572118044 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.572197914 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.572264910 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.572326899 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.572326899 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.645785093 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:38.645821095 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:38.645931959 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:38.646307945 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:38.646322012 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:38.766249895 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.766263962 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.766285896 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.766319990 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.766339064 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.766366005 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.766386032 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.770097971 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.770127058 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.770183086 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.770211935 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.770229101 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.770277023 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.807830095 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.807842016 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.807864904 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.807900906 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.807925940 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.807941914 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.807991982 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.964858055 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.964896917 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.964973927 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.964996099 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:38.965022087 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:38.965035915 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.209985971 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.209999084 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.210017920 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.210062981 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.210093021 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.210108995 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.210176945 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.211735964 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.211749077 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.211793900 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.211801052 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.211815119 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.211843014 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.211859941 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.268898010 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.268915892 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.268944025 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.268981934 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.269009113 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.269023895 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.269047976 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.364649057 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.364674091 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.364739895 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.364773989 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.364814997 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.540752888 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:39.541043997 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:39.541059971 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:39.542015076 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:39.542090893 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:39.543088913 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:39.543143034 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:39.543260098 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:39.543267965 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:39.560612917 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.560628891 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.560672045 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.560707092 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.560734987 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.560750961 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.560771942 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.595942020 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:39.665838003 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.665855885 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.665899038 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.665940046 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.665955067 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.665971994 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.666009903 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.758548021 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.758575916 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.758656979 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.758728981 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.758766890 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.758790016 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.814320087 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.814332962 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.814407110 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.814409971 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.814467907 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.814501047 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.814519882 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.877779007 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:39.877851009 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:39.877966881 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:39.905563116 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.905577898 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.905606985 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.905642986 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.905662060 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:39.905672073 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:39.905703068 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.005384922 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.005399942 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.005451918 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.005470991 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.005498886 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.005507946 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.005525112 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.005548954 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.068559885 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:40.068757057 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:40.068830013 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:40.070108891 CET49759443192.168.2.4124.220.205.65
                Jan 16, 2025 00:43:40.070125103 CET44349759124.220.205.65192.168.2.4
                Jan 16, 2025 00:43:40.073445082 CET49738443192.168.2.4172.217.18.4
                Jan 16, 2025 00:43:40.073472023 CET44349738172.217.18.4192.168.2.4
                Jan 16, 2025 00:43:40.087337971 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:40.087394953 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:40.087879896 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:40.087879896 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:40.087929964 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:40.103806973 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.103858948 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.103895903 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.103924036 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.103935957 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.103981018 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.241868019 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.241883993 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.241930962 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.241956949 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.241986036 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.242003918 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.242029905 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.418591976 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.418603897 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.418641090 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.418675900 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.418745995 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.418783903 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.418813944 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.523227930 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.523266077 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.523308992 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.523452997 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.523452997 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.523488045 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.523516893 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.523765087 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.527054071 CET49754443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.527091980 CET44349754115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.552100897 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.552113056 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.552166939 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.552280903 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.552280903 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.552319050 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.552381039 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.600749969 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.600831032 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.600835085 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.600965977 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.601346016 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.601346016 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.601382017 CET44349755115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.601444006 CET49755443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.822078943 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.822093010 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.822174072 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.822186947 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.822263956 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:40.822310925 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.822310925 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:40.955594063 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:40.955852032 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:40.955871105 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:40.959408045 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:40.959500074 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:40.960325956 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:40.960467100 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:40.960509062 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:41.000622034 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:41.000638962 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:41.047002077 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:41.231795073 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.231822014 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.231873035 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.231890917 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.231942892 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.231996059 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.231996059 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.299336910 CET4972380192.168.2.4199.232.214.172
                Jan 16, 2025 00:43:41.304415941 CET8049723199.232.214.172192.168.2.4
                Jan 16, 2025 00:43:41.305362940 CET4972380192.168.2.4199.232.214.172
                Jan 16, 2025 00:43:41.444735050 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:41.444952011 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:41.445017099 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:41.452528000 CET49763443192.168.2.4124.222.174.117
                Jan 16, 2025 00:43:41.452549934 CET44349763124.222.174.117192.168.2.4
                Jan 16, 2025 00:43:41.524171114 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.524198055 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.524243116 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.524272919 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.524319887 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.524353027 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.524375916 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.835800886 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.835829020 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.835916042 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.835963964 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.835992098 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:41.836007118 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:41.836042881 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.132500887 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.132518053 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.132556915 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.132591009 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.132616043 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.132631063 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.132642984 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.132663965 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.132668972 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.132704020 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.132745028 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.133255005 CET49753443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.133265972 CET44349753115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.142980099 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.143018961 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:42.143073082 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.143378973 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:42.143390894 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.057687998 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.057976961 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.058007956 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.058362961 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.058820009 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.058891058 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.058981895 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.099339962 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.101068974 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.552102089 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.552129984 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.552179098 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.552197933 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.552216053 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.552263975 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.553519011 CET49765443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.553531885 CET44349765115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.557135105 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.557168961 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:43.557225943 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.557430029 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:43.557447910 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.453290939 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.453708887 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:44.453736067 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.454879045 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.455341101 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:44.455504894 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.455629110 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:44.503361940 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.942178965 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.942203999 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.942277908 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:44.942281008 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:44.942365885 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:44.943147898 CET49766443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:44.943166971 CET44349766115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:49.329907894 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:49.329952002 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:49.330149889 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:49.331975937 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:49.331990004 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:49.334197998 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:49.334252119 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:49.334378958 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:49.335015059 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:49.335030079 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.228051901 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.232508898 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.232538939 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.233017921 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.233717918 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.233807087 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.234003067 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.251096964 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.275327921 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.283483982 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.283521891 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.284127951 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.292150974 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.292244911 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.292438030 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.335329056 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.718399048 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.718431950 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.718513012 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.718576908 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.718576908 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.778074026 CET49767443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.778090954 CET44349767115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.782387018 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.782489061 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.782602072 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.782854080 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.782893896 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.827310085 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.827423096 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.827549934 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.828403950 CET49768443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.828423023 CET44349768115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.840584993 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.840624094 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:50.840744019 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.840986013 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:50.841001034 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.668265104 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.668783903 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:51.668842077 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.669425011 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.669831991 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:51.669950962 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.670008898 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:51.711355925 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.741981983 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.742326021 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:51.742372990 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.742854118 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.743238926 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:51.743310928 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:51.743416071 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:51.787337065 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.166253090 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.166286945 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.166347027 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.166371107 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.166450024 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.181463003 CET49769443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.181505919 CET44349769115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.688107014 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.688136101 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.688149929 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.688220978 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.688256979 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.688309908 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.886100054 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.886130095 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.886240005 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.886277914 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.886414051 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.886792898 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.886867046 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.886874914 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.886887074 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:43:52.886907101 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.886943102 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.887137890 CET49770443192.168.2.4115.92.19.38
                Jan 16, 2025 00:43:52.887154102 CET44349770115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:07.465903997 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:07.465956926 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:07.466059923 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:07.466447115 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:07.466459036 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.387015104 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.387398005 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.387422085 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.387785912 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.388127089 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.388190031 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.388304949 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.431344032 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.950828075 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.950910091 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.951176882 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.952658892 CET49771443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.952682972 CET44349771115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.957423925 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.957456112 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:08.957525969 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.957740068 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:08.957751989 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:09.845259905 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:09.845588923 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:09.845602989 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:09.846070051 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:09.846410990 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:09.846493959 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:09.846581936 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:09.891343117 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.793409109 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.793432951 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.793447971 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.793508053 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.793526888 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.793571949 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.991422892 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.991449118 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.991547108 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.991564989 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.991599083 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.991662025 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.991708994 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.991713047 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.991743088 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.991750002 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:10.991786957 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.992270947 CET49772443192.168.2.4115.92.19.38
                Jan 16, 2025 00:44:10.992283106 CET44349772115.92.19.38192.168.2.4
                Jan 16, 2025 00:44:29.346862078 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:29.346951962 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:29.347049952 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:29.347307920 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:29.347332001 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:29.988666058 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:29.989038944 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:29.989053011 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:29.989617109 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:29.990031004 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:29.990104914 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:30.037627935 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:30.681823015 CET4972480192.168.2.4199.232.214.172
                Jan 16, 2025 00:44:30.686774015 CET8049724199.232.214.172192.168.2.4
                Jan 16, 2025 00:44:30.686952114 CET4972480192.168.2.4199.232.214.172
                Jan 16, 2025 00:44:39.925220966 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:39.925378084 CET44349831172.217.18.4192.168.2.4
                Jan 16, 2025 00:44:39.925539017 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:41.163894892 CET49831443192.168.2.4172.217.18.4
                Jan 16, 2025 00:44:41.163919926 CET44349831172.217.18.4192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Jan 16, 2025 00:43:24.868949890 CET53494561.1.1.1192.168.2.4
                Jan 16, 2025 00:43:24.931986094 CET53635721.1.1.1192.168.2.4
                Jan 16, 2025 00:43:25.955564976 CET53602331.1.1.1192.168.2.4
                Jan 16, 2025 00:43:29.288455963 CET5822953192.168.2.41.1.1.1
                Jan 16, 2025 00:43:29.288646936 CET5463653192.168.2.41.1.1.1
                Jan 16, 2025 00:43:29.297152996 CET53582291.1.1.1192.168.2.4
                Jan 16, 2025 00:43:29.298310041 CET53546361.1.1.1192.168.2.4
                Jan 16, 2025 00:43:30.445085049 CET5823953192.168.2.41.1.1.1
                Jan 16, 2025 00:43:30.445719004 CET5030253192.168.2.41.1.1.1
                Jan 16, 2025 00:43:31.009977102 CET53582391.1.1.1192.168.2.4
                Jan 16, 2025 00:43:31.010485888 CET53503021.1.1.1192.168.2.4
                Jan 16, 2025 00:43:31.010821104 CET5776353192.168.2.41.1.1.1
                Jan 16, 2025 00:43:31.565491915 CET53577631.1.1.1192.168.2.4
                Jan 16, 2025 00:43:34.640192032 CET5167753192.168.2.41.1.1.1
                Jan 16, 2025 00:43:34.640384912 CET6504453192.168.2.41.1.1.1
                Jan 16, 2025 00:43:35.139517069 CET53516771.1.1.1192.168.2.4
                Jan 16, 2025 00:43:35.191693068 CET53650441.1.1.1192.168.2.4
                Jan 16, 2025 00:43:35.808141947 CET53561651.1.1.1192.168.2.4
                Jan 16, 2025 00:43:38.637371063 CET5947553192.168.2.41.1.1.1
                Jan 16, 2025 00:43:38.637533903 CET5056253192.168.2.41.1.1.1
                Jan 16, 2025 00:43:38.644614935 CET53505621.1.1.1192.168.2.4
                Jan 16, 2025 00:43:38.644926071 CET53594751.1.1.1192.168.2.4
                Jan 16, 2025 00:43:40.073822975 CET6461053192.168.2.41.1.1.1
                Jan 16, 2025 00:43:40.074019909 CET6220953192.168.2.41.1.1.1
                Jan 16, 2025 00:43:40.082772970 CET53646101.1.1.1192.168.2.4
                Jan 16, 2025 00:43:40.084000111 CET53622091.1.1.1192.168.2.4
                Jan 16, 2025 00:43:42.275167942 CET138138192.168.2.4192.168.2.255
                Jan 16, 2025 00:43:42.877403021 CET53522661.1.1.1192.168.2.4
                Jan 16, 2025 00:44:01.598834991 CET53509571.1.1.1192.168.2.4
                Jan 16, 2025 00:44:24.677217007 CET53507021.1.1.1192.168.2.4
                Jan 16, 2025 00:44:24.692717075 CET53608121.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Jan 16, 2025 00:43:31.565578938 CET192.168.2.41.1.1.1c1e4(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 16, 2025 00:43:29.288455963 CET192.168.2.41.1.1.10x36fcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:29.288646936 CET192.168.2.41.1.1.10xfd2fStandard query (0)www.google.com65IN (0x0001)false
                Jan 16, 2025 00:43:30.445085049 CET192.168.2.41.1.1.10xe7dcStandard query (0)amazonbirr.comA (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:30.445719004 CET192.168.2.41.1.1.10x247Standard query (0)amazonbirr.com65IN (0x0001)false
                Jan 16, 2025 00:43:31.010821104 CET192.168.2.41.1.1.10x4d64Standard query (0)amazonbirr.com65IN (0x0001)false
                Jan 16, 2025 00:43:34.640192032 CET192.168.2.41.1.1.10x1818Standard query (0)amazonbirr.comA (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:34.640384912 CET192.168.2.41.1.1.10xc129Standard query (0)amazonbirr.com65IN (0x0001)false
                Jan 16, 2025 00:43:38.637371063 CET192.168.2.41.1.1.10x7b82Standard query (0)cdn.dcloud.net.cnA (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:38.637533903 CET192.168.2.41.1.1.10xc5afStandard query (0)cdn.dcloud.net.cn65IN (0x0001)false
                Jan 16, 2025 00:43:40.073822975 CET192.168.2.41.1.1.10x4af2Standard query (0)cdn.dcloud.net.cnA (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.074019909 CET192.168.2.41.1.1.10xdd4fStandard query (0)cdn.dcloud.net.cn65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 16, 2025 00:43:29.297152996 CET1.1.1.1192.168.2.40x36fcNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:29.298310041 CET1.1.1.1192.168.2.40xfd2fNo error (0)www.google.com65IN (0x0001)false
                Jan 16, 2025 00:43:31.009977102 CET1.1.1.1192.168.2.40xe7dcNo error (0)amazonbirr.com115.92.19.38A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:31.010485888 CET1.1.1.1192.168.2.40x247Server failure (2)amazonbirr.comnonenone65IN (0x0001)false
                Jan 16, 2025 00:43:31.565491915 CET1.1.1.1192.168.2.40x4d64Server failure (2)amazonbirr.comnonenone65IN (0x0001)false
                Jan 16, 2025 00:43:35.139517069 CET1.1.1.1192.168.2.40x1818No error (0)amazonbirr.com115.92.19.38A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:35.191693068 CET1.1.1.1192.168.2.40xc129Server failure (2)amazonbirr.comnonenone65IN (0x0001)false
                Jan 16, 2025 00:43:38.644926071 CET1.1.1.1192.168.2.40x7b82No error (0)cdn.dcloud.net.cn124.220.205.65A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:38.644926071 CET1.1.1.1192.168.2.40x7b82No error (0)cdn.dcloud.net.cn124.222.174.117A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:38.644926071 CET1.1.1.1192.168.2.40x7b82No error (0)cdn.dcloud.net.cn106.54.228.253A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:38.644926071 CET1.1.1.1192.168.2.40x7b82No error (0)cdn.dcloud.net.cn124.220.203.60A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:38.644926071 CET1.1.1.1192.168.2.40x7b82No error (0)cdn.dcloud.net.cn118.25.42.241A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:38.644926071 CET1.1.1.1192.168.2.40x7b82No error (0)cdn.dcloud.net.cn124.221.80.91A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:38.644926071 CET1.1.1.1192.168.2.40x7b82No error (0)cdn.dcloud.net.cn111.231.169.247A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.082772970 CET1.1.1.1192.168.2.40x4af2No error (0)cdn.dcloud.net.cn124.222.174.117A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.082772970 CET1.1.1.1192.168.2.40x4af2No error (0)cdn.dcloud.net.cn124.220.205.65A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.082772970 CET1.1.1.1192.168.2.40x4af2No error (0)cdn.dcloud.net.cn124.220.203.60A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.082772970 CET1.1.1.1192.168.2.40x4af2No error (0)cdn.dcloud.net.cn111.231.169.247A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.082772970 CET1.1.1.1192.168.2.40x4af2No error (0)cdn.dcloud.net.cn118.25.42.241A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.082772970 CET1.1.1.1192.168.2.40x4af2No error (0)cdn.dcloud.net.cn124.221.80.91A (IP address)IN (0x0001)false
                Jan 16, 2025 00:43:40.082772970 CET1.1.1.1192.168.2.40x4af2No error (0)cdn.dcloud.net.cn106.54.228.253A (IP address)IN (0x0001)false
                • amazonbirr.com
                • https:
                  • cdn.dcloud.net.cn
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449742115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:31 UTC691OUTGET /index/login/reg/invite_code/699365 HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-15 23:43:32 UTC431INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:32 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Vary: Accept-Encoding
                Set-Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5; path=/; HttpOnly
                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                Pragma: no-cache
                Strict-Transport-Security: max-age=31536000
                2025-01-15 23:43:32 UTC15953INData Raw: 39 37 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 73 74 79 6c 65 3d 22 2d 2d 73 74 61 74 75 73 2d 62 61 72 2d 68 65 69 67 68 74 3a 30 70 78 3b 20 2d 2d 74 6f 70 2d 77 69 6e 64 6f 77 2d 68 65 69 67 68 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 6c 65 66 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 72 69 67 68 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 6d 61 72 67 69 6e 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 74 6f 70 2d 77 69 6e 64 6f 77 2d 68 65 69 67 68 74 29 20 2b 20 30 70 78 29 3b 20 2d 2d 77 69 6e 64 6f 77 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d
                Data Ascii: 97c6<!DOCTYPE html><html lang="en-US" style="--status-bar-height:0px; --top-window-height:0px; --window-left:0px; --window-right:0px; --window-margin:0px; --window-top:calc(var(--top-window-height) + 0px); --window-bottom:0px;"><head><meta charset="UTF-
                2025-01-15 23:43:33 UTC16384INData Raw: 6e 65 66 55 45 4f 35 4f 31 49 34 4a 41 75 57 30 4f 39 6e 74 61 50 33 36 32 5a 45 5a 2f 65 59 65 6e 33 61 48 6b 31 46 36 47 54 63 64 66 6d 5a 77 59 73 76 46 6e 66 58 61 66 31 42 47 39 64 62 68 66 49 58 61 4d 79 39 33 68 39 36 44 38 32 46 6b 67 6f 42 64 45 4a 74 33 31 63 37 74 6a 49 4b 37 42 79 45 6b 31 42 37 61 79 38 5a 54 56 5a 6f 5a 7a 74 32 6c 6d 51 46 33 76 2b 66 6c 37 72 66 74 76 7a 59 6f 41 79 64 7a 6d 37 56 33 78 47 58 72 75 66 75 31 38 57 48 54 7a 2f 38 50 6e 62 76 56 76 58 6e 48 77 4a 36 70 32 65 4d 4c 67 72 75 2f 63 68 2b 71 48 59 71 48 7a 2b 73 42 42 7a 50 70 4a 38 52 34 54 41 30 33 37 33 72 75 44 71 6d 48 72 31 32 33 48 4f 34 75 79 75 76 64 39 64 77 64 65 71 66 58 55 47 63 4d 57 42 7a 5a 73 50 6d 66 38 65 66 56 6d 76 33 42 78 72 54 67 37 75 47
                Data Ascii: nefUEO5O1I4JAuW0O9ntaP362ZEZ/eYen3aHk1F6GTcdfmZwYsvFnfXaf1BG9dbhfIXaMy93h96D82FkgoBdEJt31c7tjIK7ByEk1B7ay8ZTVZoZzt2lmQF3v+fl7rftvzYoAydzm7V3xGXrufu18WHTz/8PnbvVvXnHwJ6p2eMLgru/ch+qHYqHz+sBBzPpJ8R4TA0373ruDqmHr123HO4uyuvd9dwdeqfXUGcMWBzZsPmf8efVmv3BxrTg7uG
                2025-01-15 23:43:33 UTC6530INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 68 6f 6e 65 20 26 26 20 74 79 70 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 79 65 72 2e 6c 6f 61 64 28 32 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 69 6e 64 65 78 2f 6c 6f 67 69 6e 2f 73 6d 73 5f 63 6f 64 65 2e 68 74 6d 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 70 6f 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 64 69 74 69 6f 6e 61 6c 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 70 68 6f 6e 65 3a 70 68 6f 6e 65
                Data Ascii: if (phone && type){ layer.load(2); $.ajax({ url: "/index/login/sms_code.html", type: "post", traditional: true, data: {phone:phone


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449741115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:32 UTC632OUTGET /static/index/css/main.css HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:33 UTC367INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:33 GMT
                Content-Type: text/css
                Content-Length: 94896
                Last-Modified: Thu, 19 Aug 2021 13:39:58 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "611e5f2e-172b0"
                Expires: Thu, 16 Jan 2025 11:43:33 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:33 UTC16017INData Raw: 75 6e 69 2d 74 61 62 62 61 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 38 7d 75 6e 69 2d 74 61 62 62 61 72 20 2e 75 6e 69 2d 74 61 62 62 61 72 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 38 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 75 6e 69 2d 74 61 62 62 61 72 2e 75 6e 69 2d 74 61 62 62 61 72 2d 62 6f 74 74 6f 6d 2c 75 6e 69 2d 74 61 62 62 61 72 2e 75 6e 69 2d 74 61 62 62 61 72 2d 62 6f 74 74 6f 6d 20 2e 75 6e 69 2d 74 61 62 62 61 72 2c 75 6e 69 2d
                Data Ascii: uni-tabbar{display:block;box-sizing:border-box;width:100%;z-index:998}uni-tabbar .uni-tabbar{display:-webkit-box;display:-webkit-flex;display:flex;z-index:998;box-sizing:border-box}uni-tabbar.uni-tabbar-bottom,uni-tabbar.uni-tabbar-bottom .uni-tabbar,uni-
                2025-01-15 23:43:34 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 41 57 41 41 65 51 4c 42 41 75 6f 41 46 51 41 41 41 53 59 30 4e 7a 59 79 46 77 45 65 41 52 55 55 42 67 63 42 42 69 49 6e 4a 6a 51 33 41 51 46 67 43 41 67 48 46 67 63 42 4e 51 51 45 42 41 54 2b 79 77 63
                Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAWAAeQLBAuoAFQAAASY0NzYyFwEeARUUBgcBBiInJjQ3AQFgCAgHFgcBNQQEBAT+ywc
                2025-01-15 23:43:34 UTC16384INData Raw: 41 4d 41 41 41 41 44 41 41 41 41 48 41 41 42 41 41 41 41 41 41 41 38 41 41 4d 41 41 51 41 41 41 42 77 41 42 41 41 67 41 41 41 41 42 41 41 45 41 41 45 41 41 4f 77 79 2f 2f 38 41 41 4f 77 79 2f 2f 38 54 7a 77 41 42 41 41 41 41 41 41 41 41 41 51 59 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                Data Ascii: AMAAAADAAAAHAABAAAAAAA8AAMAAQAAABwABAAgAAAABAAEAAEAAOwy//8AAOwy//8TzwABAAAAAAAAAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                2025-01-15 23:43:34 UTC16384INData Raw: 33 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 7d 75 6e 69 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 5b 74 79 70 65 3d 70 72 69 6d 61 72 79 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 31 32 32 2c 32 35 35 2c 2e 36 29 7d 75 6e 69 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 5b 74 79 70 65 3d 77 61 72 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 38 62 38 39 7d 75 6e 69 2d 62 75 74 74 6f 6e 5b 74 79 70 65 3d 70 72 69 6d 61 72 79 5d 5b 70 6c 61 69 6e 5d 7b 63 6f 6c 6f 72 3a 23 30 30 37 61 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 37 61 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c
                Data Ascii: 3);background-color:#f7f7f7}uni-button[disabled][type=primary]{background-color:rgba(0,122,255,.6)}uni-button[disabled][type=warn]{background-color:#ec8b89}uni-button[type=primary][plain]{color:#007aff;border:1px solid #007aff;background-color:rgba(0,0,0,
                2025-01-15 23:43:34 UTC16384INData Raw: 41 6c 41 41 41 42 46 77 63 6e 44 67 45 6a 49 69 63 6d 4a 79 59 30 4e 7a 59 33 4e 6a 49 58 46 68 63 57 46 52 51 47 4a 7a 51 75 41 53 49 4f 41 52 51 65 41 54 49 2b 41 51 4b 6f 71 79 4f 73 4a 31 38 30 54 30 52 43 4a 79 63 6e 4a 30 4a 45 6e 30 52 43 4a 69 67 6c 44 55 46 76 67 32 39 42 51 57 2b 44 62 30 45 42 59 4b 77 6a 72 43 41 6a 4b 43 5a 43 52 4a 39 45 51 69 63 6e 4a 79 64 43 52 45 38 32 59 5a 64 42 62 30 46 42 62 34 4e 76 51 55 46 76 41 41 41 41 41 67 41 41 41 41 41 44 6c 51 4f 56 41 41 73 41 49 41 41 41 41 54 63 6e 42 79 63 48 46 77 63 58 4e 78 63 33 41 79 49 6e 4a 69 63 6d 4e 44 63 32 4e 7a 59 79 46 78 59 58 46 68 51 48 42 67 63 47 41 69 42 39 4c 48 31 39 4c 48 31 39 4c 48 31 39 4c 4b 6c 78 59 56 38 33 4f 54 6b 33 58 32 48 69 59 56 38 33 4f 54 6b 33 58
                Data Ascii: AlAAABFwcnDgEjIicmJyY0NzY3NjIXFhcWFRQGJzQuASIOARQeATI+AQKoqyOsJ180T0RCJycnJ0JEn0RCJiglDUFvg29BQW+Db0EBYKwjrCAjKCZCRJ9EQicnJydCRE82YZdBb0FBb4NvQUFvAAAAAgAAAAADlQOVAAsAIAAAATcnBycHFwcXNxc3AyInJicmNDc2NzYyFxYXFhQHBgcGAiB9LH19LH19LH19LKlxYV83OTk3X2HiYV83OTk3X
                2025-01-15 23:43:35 UTC13343INData Raw: 6f 6c 64 65 72 2c 2e 75 6e 69 2d 74 65 78 74 61 72 65 61 2d 74 65 78 74 61 72 65 61 2c 2e 75 6e 69 2d 74 65 78 74 61 72 65 61 2d 77 72 61 70 70 65 72 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 75 6e 69 2d 74 65 78 74 61 72 65 61 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 75 6e 69 2d 74 65 78 74 61 72 65 61 2d 63 6f 6d 70 75 74 65 2c 2e 75 6e 69 2d 74 65 78 74 61 72 65 61 2d 6c 69 6e 65
                Data Ascii: older,.uni-textarea-textarea,.uni-textarea-wrapper{outline:none;border:none;padding:0;margin:0;text-decoration:inherit}.uni-textarea-wrapper{display:block;position:relative;width:100%;height:100%;min-height:inherit}.uni-textarea-compute,.uni-textarea-line


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449743115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:34 UTC638OUTGET /static/index/css/common.css?v=1 HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:34 UTC366INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:34 GMT
                Content-Type: text/css
                Content-Length: 21153
                Last-Modified: Sun, 21 Aug 2022 09:48:20 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "6301ff64-52a1"
                Expires: Thu, 16 Jan 2025 11:43:34 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:34 UTC16018INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 61 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 3b 20 0d 0a 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 2d 6d 6f 7a 2d 75 73 65 72 2d 66 6f 63 75 73 3a 20 6e 6f 6e 65 3b 0d 0a 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 61 2c 61 3a 68 6f 76 65 72 2c 61 3a
                Data Ascii: @charset "UTF-8";a{ color: inherit; text-decoration: none; display: block; border: none; -webkit-tap-highlight-color: rgba(255, 255, 255, 0); -webkit-user-select: none;-moz-user-focus: none;-moz-user-select: none;}a,a:hover,a:
                2025-01-15 23:43:34 UTC5135INData Raw: 55 61 4f 56 6f 72 46 6a 43 4a 55 6d 75 65 65 6d 4d 4f 54 4b 31 62 35 65 56 39 33 52 5a 45 53 52 31 71 4e 6d 62 6e 2b 32 47 5a 56 58 36 55 55 61 71 31 41 30 6a 32 44 4e 33 62 6e 5a 50 59 42 62 71 57 69 61 62 7a 68 56 48 42 30 66 65 76 58 31 6d 72 4a 68 4c 73 48 2b 52 58 57 46 54 70 45 37 6d 79 53 48 73 53 6e 4d 55 4f 4c 67 30 45 4a 4d 57 59 46 46 74 33 6f 46 74 6a 55 55 4f 51 4d 4a 37 78 44 70 39 43 59 64 2b 57 7a 64 44 30 64 71 47 49 6d 38 68 32 77 45 2f 39 74 36 4b 32 6e 59 33 2f 2b 69 32 31 52 58 54 43 68 70 52 36 37 5a 53 4e 73 67 36 42 31 63 50 4f 71 68 4c 74 37 57 69 52 6d 41 39 71 4b 6e 68 6f 70 73 74 5a 74 33 46 6c 63 56 71 70 70 67 4e 6a 75 33 57 6e 65 45 68 2b 76 44 51 73 4c 4d 52 33 36 36 61 70 67 6f 58 55 4e 4c 76 6e 79 31 58 71 2b 57 7a 59 2f
                Data Ascii: UaOVorFjCJUmueemMOTK1b5eV93RZESR1qNmbn+2GZVX6UUaq1A0j2DN3bnZPYBbqWiabzhVHB0fevX1mrJhLsH+RXWFTpE7mySHsSnMUOLg0EJMWYFFt3oFtjUUOQMJ7xDp9CYd+WzdD0dqGIm8h2wE/9t6K2nY3/+i21RXTChpR67ZSNsg6B1cPOqhLt7WiRmA9qKnhopstZt3FlcVqppgNju3WneEh+vDQsLMR366apgoXUNLvny1Xq+WzY/


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449744115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:34 UTC619OUTGET /static/jquery-3.5.0.min.js HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:34 UTC381INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:34 GMT
                Content-Type: application/javascript
                Content-Length: 89493
                Last-Modified: Mon, 27 Apr 2020 14:07:16 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5ea6e714-15d95"
                Expires: Thu, 16 Jan 2025 11:43:34 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:34 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 30 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                Data Ascii: /*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                2025-01-15 23:43:34 UTC16384INData Raw: 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c
                Data Ascii: a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.chil
                2025-01-15 23:43:35 UTC16384INData Raw: 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73
                Data Ascii: (n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms
                2025-01-15 23:43:35 UTC16384INData Raw: 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26
                Data Ascii: e||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&
                2025-01-15 23:43:35 UTC16384INData Raw: 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 69 74 2e 73 65 6c 65 63 74 65 64 2c 28 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a
                Data Ascii: lement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.optSelected=it.selected,(rt=E.createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:
                2025-01-15 23:43:35 UTC7954INData Raw: 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 5f 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28
                Data Ascii: .offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var _t={0:200,1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449745115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:34 UTC614OUTGET /static/layer/layer.js HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:34 UTC380INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:34 GMT
                Content-Type: application/javascript
                Content-Length: 22116
                Last-Modified: Tue, 05 Dec 2017 03:57:24 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5a261924-5664"
                Expires: Thu, 16 Jan 2025 11:43:34 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:34 UTC16004INData Raw: 2f 2a 21 20 6c 61 79 65 72 2d 76 33 2e 31 2e 31 20 57 65 62 e5 bc b9 e5 b1 82 e7 bb 84 e4 bb b6 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 20 68 74 74 70 3a 2f 2f 6c 61 79 65 72 2e 6c 61 79 75 69 2e 63 6f 6d 2f 20 20 42 79 20 e8 b4 a4 e5 bf 83 20 2a 2f 0a 20 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6e 2c 61 3d 65 2e 6c 61 79 75 69 26 26 6c 61 79 75 69 2e 64 65 66 69 6e 65 2c 6f 3d 7b 67 65 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 64 6f 63 75 6d 65 6e 74
                Data Ascii: /*! layer-v3.1.1 Web MIT License http://layer.layui.com/ By */ ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var e=document.currentScript?document.currentScript.src:function(){for(var e,t=document
                2025-01-15 23:43:34 UTC6112INData Raw: 22 2b 6c 5b 34 5d 2b 65 29 5b 30 5d 3b 66 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 22 29 2c 66 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 63 6c 6f 73 65 28 29 2c 74 2e 66 69 6e 64 28 22 2e 22 2b 6c 5b 35 5d 29 5b 30 5d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 66 29 7d 63 61 74 63 68 28 63 29 7b 7d 74 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 2c 74 2e 72 65 6d 6f 76 65 28 29 7d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 65 6e 64 5b 65 5d 26 26 6f 2e 65 6e 64 5b 65 5d 28 29 2c 64 65 6c 65 74 65 20 6f 2e 65 6e 64 5b 65 5d 7d 3b 74 2e 64 61 74 61 28 22 69 73 4f 75 74 41 6e 69 6d 22 29 26 26 74 2e 61 64 64 43 6c 61 73 73 28 22 6c 61 79 65 72 2d 61 6e 69 6d 20 22 2b 61 29 2c 69 28 22
                Data Ascii: "+l[4]+e)[0];f.contentWindow.document.write(""),f.contentWindow.close(),t.find("."+l[5])[0].removeChild(f)}catch(c){}t[0].innerHTML="",t.remove()}"function"==typeof o.end[e]&&o.end[e](),delete o.end[e]};t.data("isOutAnim")&&t.addClass("layer-anim "+a),i("


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449746115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:34 UTC616OUTGET /static/jquery.cookie.js HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:35 UTC378INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:35 GMT
                Content-Type: application/javascript
                Content-Length: 3121
                Last-Modified: Mon, 02 Mar 2020 16:20:58 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5e5d326a-c31"
                Expires: Thu, 16 Jan 2025 11:43:35 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:35 UTC3121INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 0a 09 09 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 20 66
                Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMDdefine(['jquery'], f


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.449747115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:36 UTC405OUTGET /static/layer/layer.js HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:36 UTC380INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:36 GMT
                Content-Type: application/javascript
                Content-Length: 22116
                Last-Modified: Tue, 05 Dec 2017 03:57:24 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5a261924-5664"
                Expires: Thu, 16 Jan 2025 11:43:36 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:36 UTC16004INData Raw: 2f 2a 21 20 6c 61 79 65 72 2d 76 33 2e 31 2e 31 20 57 65 62 e5 bc b9 e5 b1 82 e7 bb 84 e4 bb b6 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 20 68 74 74 70 3a 2f 2f 6c 61 79 65 72 2e 6c 61 79 75 69 2e 63 6f 6d 2f 20 20 42 79 20 e8 b4 a4 e5 bf 83 20 2a 2f 0a 20 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6e 2c 61 3d 65 2e 6c 61 79 75 69 26 26 6c 61 79 75 69 2e 64 65 66 69 6e 65 2c 6f 3d 7b 67 65 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 64 6f 63 75 6d 65 6e 74
                Data Ascii: /*! layer-v3.1.1 Web MIT License http://layer.layui.com/ By */ ;!function(e,t){"use strict";var i,n,a=e.layui&&layui.define,o={getPath:function(){var e=document.currentScript?document.currentScript.src:function(){for(var e,t=document
                2025-01-15 23:43:36 UTC6112INData Raw: 22 2b 6c 5b 34 5d 2b 65 29 5b 30 5d 3b 66 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 22 29 2c 66 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 63 6c 6f 73 65 28 29 2c 74 2e 66 69 6e 64 28 22 2e 22 2b 6c 5b 35 5d 29 5b 30 5d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 66 29 7d 63 61 74 63 68 28 63 29 7b 7d 74 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 2c 74 2e 72 65 6d 6f 76 65 28 29 7d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 65 6e 64 5b 65 5d 26 26 6f 2e 65 6e 64 5b 65 5d 28 29 2c 64 65 6c 65 74 65 20 6f 2e 65 6e 64 5b 65 5d 7d 3b 74 2e 64 61 74 61 28 22 69 73 4f 75 74 41 6e 69 6d 22 29 26 26 74 2e 61 64 64 43 6c 61 73 73 28 22 6c 61 79 65 72 2d 61 6e 69 6d 20 22 2b 61 29 2c 69 28 22
                Data Ascii: "+l[4]+e)[0];f.contentWindow.document.write(""),f.contentWindow.close(),t.find("."+l[5])[0].removeChild(f)}catch(c){}t[0].innerHTML="",t.remove()}"function"==typeof o.end[e]&&o.end[e](),delete o.end[e]};t.data("isOutAnim")&&t.addClass("layer-anim "+a),i("


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.449750115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:36 UTC651OUTGET /static/layer/theme/default/layer.css?v=3.1.1 HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:37 UTC366INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:36 GMT
                Content-Type: text/css
                Content-Length: 14367
                Last-Modified: Tue, 05 Dec 2017 03:57:24 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5a261924-381f"
                Expires: Thu, 16 Jan 2025 11:43:36 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:37 UTC14367INData Raw: 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 62 61 72 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 74 69 74 20 61 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 61 62 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 20 73 70 61 6e 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 7b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 68 74 6d 6c 20 23 6c 61 79 75 69 63 73 73 2d 6c 61 79 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 39 38 39 70 78 7d 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2c 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 73 68 61 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64
                Data Ascii: .layui-layer-imgbar,.layui-layer-imgtit a,.layui-layer-tab .layui-layer-title span,.layui-layer-title{text-overflow:ellipsis;white-space:nowrap}html #layuicss-layer{display:none;position:absolute;width:1989px}.layui-layer,.layui-layer-shade{position:fixed


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.449749115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:36 UTC407OUTGET /static/jquery.cookie.js HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:37 UTC378INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:36 GMT
                Content-Type: application/javascript
                Content-Length: 3121
                Last-Modified: Mon, 02 Mar 2020 16:20:58 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5e5d326a-c31"
                Expires: Thu, 16 Jan 2025 11:43:36 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:37 UTC3121INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 0a 09 09 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 20 66
                Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMDdefine(['jquery'], f


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.449748115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:36 UTC410OUTGET /static/jquery-3.5.0.min.js HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:37 UTC381INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:36 GMT
                Content-Type: application/javascript
                Content-Length: 89493
                Last-Modified: Mon, 27 Apr 2020 14:07:16 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5ea6e714-15d95"
                Expires: Thu, 16 Jan 2025 11:43:36 GMT
                Cache-Control: max-age=43200
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:37 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 30 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                Data Ascii: /*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                2025-01-15 23:43:37 UTC16384INData Raw: 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c
                Data Ascii: a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.chil
                2025-01-15 23:43:37 UTC16384INData Raw: 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73
                Data Ascii: (n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms
                2025-01-15 23:43:37 UTC16384INData Raw: 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26
                Data Ascii: e||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&
                2025-01-15 23:43:38 UTC16384INData Raw: 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 69 74 2e 73 65 6c 65 63 74 65 64 2c 28 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a
                Data Ascii: lement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.optSelected=it.selected,(rt=E.createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:
                2025-01-15 23:43:38 UTC7954INData Raw: 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 5f 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28
                Data Ascii: .offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var _t={0:200,1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.449754115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:36 UTC666OUTGET /static/index/fonts/Rubik-BlackItalic.77c7f123.ttf HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://amazonbirr.com
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://amazonbirr.com/static/index/css/common.css?v=1
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:37 UTC291INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:37 GMT
                Content-Type: application/octet-stream
                Content-Length: 192004
                Last-Modified: Thu, 19 Aug 2021 13:45:28 GMT
                Connection: close
                ETag: "611e6078-2ee04"
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:37 UTC16093INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 47 50 4f 53 33 eb 14 e0 00 02 65 78 00 00 81 24 47 53 55 42 f8 7c 20 68 00 02 e6 9c 00 00 07 68 4f 53 2f 32 b3 36 6e a3 00 00 01 a8 00 00 00 60 56 44 4d 58 6d f4 75 55 00 00 0b f0 00 00 05 e0 63 6d 61 70 0a eb f7 c3 00 00 11 d0 00 00 0d 00 63 76 74 20 05 68 03 82 00 00 20 9c 00 00 00 20 66 70 67 6d 92 41 da fa 00 00 1e d0 00 00 01 61 67 61 73 70 00 17 00 09 00 02 65 68 00 00 00 10 67 6c 79 66 ad 98 a6 f9 00 00 25 b4 00 01 26 24 68 65 61 64 fe c7 3c 87 00 00 01 2c 00 00 00 36 68 68 65 61 07 6f 05 38 00 00 01 64 00 00 00 24 68 6d 74 78 f6 1d 06 a1 00 00 02 08 00 00 09 e8 6b 65 72 6e 0b 45 1a 73 00 01 4b d8 00 01 00 02 6c 6f 63 61 d1 35 88 9e 00 00 20 bc 00 00 04 f6 6d 61 78 70 04 94 02 79 00 00 01 88 00 00 00 20 6e 61 6d
                Data Ascii: GPOS3ex$GSUB| hhOS/26n`VDMXmuUcmapcvt h fpgmAagaspehglyf%&$head<,6hheao8d$hmtxkernEsKloca5 maxpy nam
                2025-01-15 23:43:37 UTC16384INData Raw: 13 0b cc 0b 0d 02 8a 02 13 0b 10 0b 02 86 0b 10 10 0b fd 7a 0b 10 00 ff ff ff fb 00 00 02 3e 03 98 02 26 00 46 00 00 00 07 00 0f 00 9a 00 00 ff ff ff fb 00 00 01 eb 03 98 02 26 00 46 00 00 00 06 00 10 65 00 ff ff ff fb 00 00 01 f0 03 98 02 26 00 46 00 00 00 06 00 13 19 00 ff ff ff fb 00 00 02 15 03 98 02 26 00 46 00 00 00 06 00 15 23 00 ff ff ff fb 00 00 01 97 03 a4 02 26 00 46 00 00 00 07 00 16 00 a3 00 00 ff ff ff fb 00 00 01 8b 03 98 02 26 00 46 00 00 00 06 00 18 1b 00 ff ff ff fb 00 00 02 09 03 84 02 26 00 46 00 00 00 07 00 19 ff 1a 00 00 00 01 ff fb ff 24 01 8b 02 bc 00 27 00 3b 00 b0 00 45 58 b0 1f 2f 1b b1 1f 0e 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 08 3e 59 b0 00 45 58 b0 17 2f 1b b1 17 08 3e 59 b0 00 45 58 b0 0e 2f 1b b1 0e 0a 3e 59 b1 06 03 f4 30
                Data Ascii: z>&F&Fe&F&F#&F&F&F$';EX/>YEX/>YEX/>YEX/>Y0
                2025-01-15 23:43:38 UTC16384INData Raw: ff 00 0a ff f6 02 a0 02 e9 02 26 00 f9 00 00 00 07 00 0b 00 af 00 00 00 01 00 0a ff 24 02 a0 02 08 00 3b 00 6b 00 b0 00 45 58 b0 03 2f 1b b1 03 0c 3e 59 b0 00 45 58 b0 10 2f 1b b1 10 0c 3e 59 b0 00 45 58 b0 18 2f 1b b1 18 08 3e 59 b0 00 45 58 b0 30 2f 1b b1 30 08 3e 59 b0 00 45 58 b0 27 2f 1b b1 27 0a 3e 59 b0 00 45 58 b0 36 2f 1b b1 36 08 3e 59 b0 30 10 b1 0a 04 f4 b2 07 0a 01 5d b0 27 10 b1 1f 03 f4 b2 33 30 0a 11 12 39 30 31 13 36 36 33 33 32 16 07 03 06 33 32 37 13 36 36 33 33 32 16 07 03 06 06 23 23 06 06 07 06 16 33 33 32 16 07 07 06 06 23 23 22 2e 02 37 36 36 37 26 37 37 06 06 23 22 2e 02 37 51 02 14 0b bf 0b 0c 02 39 0c 32 32 0c 39 02 14 0b be 0b 0c 02 63 02 13 0b 11 1a 1a 03 03 0e 1d 0a 0b 0c 02 0f 02 13 0b 04 2d 3f 24 0a 08 02 06 03 0d 03 07 20
                Data Ascii: &$;kEX/>YEX/>YEX/>YEX0/0>YEX'/'>YEX6/6>Y0]'309016633232766332##332##".7667&77#".7Q9229c-?$
                2025-01-15 23:43:38 UTC16384INData Raw: 08 5d b0 2e 10 b1 41 02 f4 40 11 07 41 17 41 27 41 37 41 47 41 57 41 67 41 77 41 08 5d b4 86 41 96 41 02 5d 30 31 01 06 06 07 06 06 23 22 2e 02 37 36 36 37 36 36 33 32 1e 02 07 06 16 33 32 36 37 36 36 37 36 26 23 22 06 07 06 06 01 06 06 07 06 06 23 22 2e 02 37 36 36 37 36 36 33 32 1e 02 07 06 16 33 32 36 37 36 36 37 36 26 23 22 06 07 06 06 13 36 36 33 33 32 16 07 01 06 06 23 23 22 26 37 01 9a 05 08 08 11 55 4e 1f 37 28 14 04 03 0a 08 10 51 51 21 39 27 13 d2 02 07 0d 0d 0f 04 05 0a 02 02 07 0d 0d 0f 04 05 0a 02 7b 05 08 08 11 55 4e 1f 37 28 14 04 03 0a 08 10 51 51 21 39 27 13 d2 02 07 0d 0d 0f 04 05 0a 02 02 07 0d 0d 0f 04 05 0a 32 09 11 0e 6c 0f 0a 0b fd 88 09 11 0e 6c 0f 0a 0b 02 39 1c 2b 1a 3c 43 14 23 32 1e 1a 2b 1c 3d 43 14 24 32 74 0d 11 11 0d 14 2c
                Data Ascii: ].A@AA'A7AGAWAgAwA]AA]01#".7667663232676676&#"#".7667663232676676&#"66332##"&7UN7(QQ!9'{UN7(QQ!9'2ll9+<C#2+=C$2t,
                2025-01-15 23:43:38 UTC16384INData Raw: 1b 00 00 02 5e 02 08 00 19 00 2a 00 b0 00 45 58 b0 00 2f 1b b1 00 0c 3e 59 b0 00 45 58 b0 0c 2f 1b b1 0c 08 3e 59 b0 00 10 b1 07 04 f4 b0 11 d0 b0 12 d0 30 31 01 32 16 07 07 06 06 23 23 03 06 06 23 23 22 26 37 13 23 22 26 37 37 36 36 33 02 47 0b 0c 02 19 03 13 0b 85 44 02 13 0b af 0b 0d 02 44 85 0b 0d 03 19 02 14 0b 02 08 10 0b 79 0b 10 fe c2 0b 10 10 0b 01 3e 10 0b 79 0b 10 00 00 01 ff f1 ff 41 02 af 02 08 00 22 00 35 00 b0 00 45 58 b0 07 2f 1b b1 07 0c 3e 59 b0 00 45 58 b0 10 2f 1b b1 10 0c 3e 59 b0 00 45 58 b0 1a 2f 1b b1 1a 0a 3e 59 b1 00 04 f4 b2 0c 1a 07 11 12 39 30 31 17 32 36 37 03 26 36 33 33 32 16 17 17 37 36 36 33 33 32 16 07 01 0e 03 23 23 22 26 37 37 36 36 33 60 16 19 0b 63 02 12 0f 9f 0f 0a 02 29 88 05 13 0f b1 0d 09 07 fe d7 26 39 3b 48 35
                Data Ascii: ^*EX/>YEX/>Y012####"&7#"&77663GDDy>yA"5EX/>YEX/>YEX/>Y901267&6332766332##"&77663`c)&9;H5
                2025-01-15 23:43:38 UTC16384INData Raw: 18 00 24 00 b0 00 45 58 b0 00 2f 1b b1 00 0e 3e 59 b0 00 45 58 b0 0b 2f 1b b1 0b 08 3e 59 b0 00 10 b1 10 01 f4 30 31 01 32 16 07 07 06 06 07 01 06 06 23 23 22 26 37 01 21 22 26 37 37 36 36 33 02 b6 0c 0c 02 1d 03 0e 06 fe c2 04 16 13 cb 0e 08 08 01 3b fe f7 0b 0d 02 21 02 13 0b 02 bc 10 0b 84 11 18 0a fe 2d 05 12 11 0e 01 d0 10 0b 97 0b 10 00 00 03 00 06 ff f6 02 b3 02 c6 00 1f 00 2b 00 37 00 42 00 b0 00 45 58 b0 00 2f 1b b1 00 0e 3e 59 b0 00 45 58 b0 10 2f 1b b1 10 08 3e 59 b3 35 03 23 04 2b b2 08 23 35 11 12 39 b0 10 10 b1 29 04 f4 b2 07 29 01 5d b0 00 10 b1 2f 04 f4 b2 08 2f 01 5d 30 31 01 32 1e 02 07 06 06 07 16 16 07 0e 03 23 22 2e 02 37 36 36 37 26 26 37 3e 03 13 36 26 23 22 06 07 06 16 33 32 36 13 36 26 23 22 06 07 06 16 33 32 36 01 a1 4a 6c 42 1a
                Data Ascii: $EX/>YEX/>Y012##"&7!"&77663;!-+7BEX/>YEX/>Y5#+#59))]//]012#".7667&&7>6&#"3266&#"326JlB
                2025-01-15 23:43:39 UTC16384INData Raw: d8 00 76 01 5e ff de 00 76 01 8a ff e9 00 77 00 87 ff e4 00 77 00 8d ff e0 00 77 00 8e ff d8 00 77 00 8f ff d8 00 77 00 90 ff d8 00 77 00 91 ff d8 00 77 00 92 ff d8 00 77 01 5e ff de 00 77 01 8a ff e9 00 78 00 03 ff eb 00 78 00 1d ff b7 00 78 00 1e ff b7 00 78 00 1f ff b7 00 78 00 20 ff b7 00 78 00 21 ff b7 00 78 00 22 ff b7 00 78 00 23 ff b7 00 78 00 24 ff b7 00 78 00 25 ff b7 00 78 00 26 ff b7 00 78 00 27 ff b8 00 78 00 28 ff b8 00 78 00 97 ff c2 00 78 00 98 ff c2 00 78 00 99 ff c2 00 78 00 9a ff c2 00 78 00 9b ff c2 00 78 00 9c ff c2 00 78 00 9d ff c2 00 78 00 9e ff c2 00 78 00 9f ff c2 00 78 00 a0 ff c2 00 78 00 a1 ff b5 00 78 00 a2 ff b5 00 78 00 a4 ff b5 00 78 00 a5 ff b5 00 78 00 a6 ff b5 00 78 00 a7 ff b5 00 78 00 a8 ff b5 00 78 00 a9 ff b5 00 78
                Data Ascii: v^vwwwwwwww^wxxxxx x!x"x#x$x%x&x'x(xxxxxxxxxxxxxxxxxxx
                2025-01-15 23:43:39 UTC16384INData Raw: 8a ff e8 00 bb 00 78 ff e3 00 bb 00 79 ff e3 00 bb 00 7a ff e3 00 bb 00 7b ff e3 00 bb 00 87 ff dc 00 bb 00 8e ff bb 00 bb 00 8f ff bb 00 bb 00 90 ff bb 00 bb 00 91 ff bb 00 bb 00 92 ff bb 00 bb 00 ca 00 14 00 bb 01 5e ff cf 00 bb 01 8a ff e8 00 bc 00 78 ff e3 00 bc 00 79 ff e3 00 bc 00 7a ff e3 00 bc 00 7b ff e3 00 bc 00 87 ff dc 00 bc 00 8e ff bb 00 bc 00 8f ff bb 00 bc 00 90 ff bb 00 bc 00 91 ff bb 00 bc 00 92 ff bb 00 bc 01 5e ff cf 00 bc 01 8a ff e8 00 bd 00 78 ff b3 00 bd 00 79 ff b3 00 bd 00 7a ff b3 00 bd 00 7b ff b3 00 bd 00 87 ff c7 00 bd 00 88 ff eb 00 bd 00 89 ff eb 00 bd 00 8a ff eb 00 bd 00 8b ff eb 00 bd 00 8c ff eb 00 bd 00 8e ff a8 00 bd 00 8f ff a8 00 bd 00 90 ff a8 00 bd 00 91 ff a8 00 bd 00 92 ff a8 00 bd 01 04 ff e9 00 bd 01 0b ff e6
                Data Ascii: xyz{^xyz{^xyz{
                2025-01-15 23:43:39 UTC16384INData Raw: 54 02 6e ff ea 01 54 02 6f ff ea 01 54 02 70 ff ea 01 55 00 1d ff c1 01 55 00 1e ff c1 01 55 00 1f ff c1 01 55 00 20 ff c1 01 55 00 21 ff c1 01 55 00 22 ff c1 01 55 00 23 ff c1 01 55 00 24 ff c1 01 55 00 25 ff c1 01 55 00 26 ff c1 01 55 00 27 ff c1 01 55 00 28 ff c1 01 55 00 a1 ff ea 01 55 00 a2 ff ea 01 55 00 c3 00 3f 01 55 00 c4 00 39 01 55 00 c5 00 47 01 55 00 c6 00 27 01 55 00 c8 00 30 01 55 01 15 ff e6 01 55 01 25 ff ae 01 55 01 26 ff ae 01 55 01 53 ff ae 01 55 01 54 ff ae 01 55 01 84 ff ae 01 55 01 a0 ff ec 01 55 01 a1 ff e3 01 55 01 ba ff c1 01 55 01 be ff e0 01 55 01 c5 ff e1 01 55 01 de ff e4 01 55 01 e4 ff e5 01 55 01 f8 ff eb 01 55 01 fa ff e1 01 55 02 01 ff e5 01 55 02 14 00 39 01 55 02 1c ff ec 01 55 02 1d ff e3 01 56 00 1d ff bb 01 56 00 1e
                Data Ascii: TnToTpUUUU U!U"U#U$U%U&U'U(UUU?U9UGU'U0UU%U&USUTUUUUUUUUUUUU9UUVV
                2025-01-15 23:43:39 UTC16384INData Raw: e9 02 13 01 ce ff e6 02 13 01 d9 ff be 02 13 01 da ff e8 02 13 01 db ff bf 02 13 01 dc ff d9 02 13 01 dd ff d9 02 13 01 de ff ac 02 13 01 df ff ba 02 13 01 e0 ff da 02 13 01 e1 ff d9 02 13 01 e2 ff d9 02 13 01 e3 ff d9 02 13 01 e4 ff a5 02 13 01 e5 ff d9 02 13 01 e6 ff d9 02 13 01 e7 ff ba 02 13 01 e8 ff d9 02 13 01 e9 ff d9 02 13 01 ea ff ba 02 13 01 ed ff c0 02 13 01 ee ff e1 02 13 01 ef ff d9 02 13 01 f0 ff e9 02 13 01 f1 ff d9 02 13 01 f2 ff d9 02 13 01 f4 ff d9 02 13 01 f5 ff d9 02 13 01 f6 ff c5 02 13 01 f7 ff d9 02 13 01 f8 ff b0 02 13 01 fa ff d3 02 13 01 ff 00 1c 02 13 02 00 ff e9 02 13 02 01 ff a5 02 13 02 02 ff ba 02 13 02 03 ff d9 02 13 02 04 ff d9 02 13 02 07 ff d9 02 13 02 08 00 1c 02 13 02 09 ff d9 02 13 02 0c ff d9 02 13 02 0d ff c6 02 13
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.449755115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:36 UTC662OUTGET /static/index/fonts/Rubik-Regular.35af6dbe.ttf HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://amazonbirr.com
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://amazonbirr.com/static/index/css/common.css?v=1
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:37 UTC291INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:37 GMT
                Content-Type: application/octet-stream
                Content-Length: 220600
                Last-Modified: Tue, 17 Aug 2021 08:24:32 GMT
                Connection: close
                ETag: "611b7240-35db8"
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:37 UTC16093INData Raw: 00 01 00 00 00 14 01 00 00 04 00 40 47 50 4f 53 48 23 b6 8e 00 02 d2 f8 00 00 83 56 47 53 55 42 f8 7c 20 68 00 03 56 50 00 00 07 68 4c 54 53 48 16 40 05 ea 00 00 0c 10 00 00 02 7d 4f 53 2f 32 b1 42 6e 9c 00 00 01 c8 00 00 00 60 56 44 4d 58 6d f4 75 55 00 00 0e 90 00 00 05 e0 63 6d 61 70 0a eb f7 c3 00 00 4d 9c 00 00 0d 00 63 76 74 20 05 68 03 82 00 00 5c 68 00 00 00 20 66 70 67 6d 92 41 da fa 00 00 5a 9c 00 00 01 61 67 61 73 70 00 17 00 09 00 02 d2 e8 00 00 00 10 67 6c 79 66 a5 dc dd 8a 00 00 61 80 00 01 58 50 68 64 6d 78 0a 8d 1e 49 00 00 14 70 00 00 39 2c 68 65 61 64 fe 95 3c 76 00 00 01 4c 00 00 00 36 68 68 65 61 07 2f 05 3c 00 00 01 84 00 00 00 24 68 6d 74 78 49 5b 78 88 00 00 02 28 00 00 09 e8 6b 65 72 6e 82 37 ac 64 00 01 b9 d0 00 01 00 02 6c 6f 63
                Data Ascii: @GPOSH#VGSUB| hVPhLTSH@}OS/2Bn`VDMXmuUcmapMcvt h\h fpgmAZagaspglyfaXPhdmxIp9,head<vL6hhea/<$hmtxI[x(kern7dloc
                2025-01-15 23:43:37 UTC16384INData Raw: 2c 2c 1e 1f 1f 1f 1f 1f 1f 20 20 20 1b 1b 1b 1b 1b 1b 1b 1b 1b 1b 1b 1f 1f 1f 1f 1f 21 21 21 0c 0c 0c 0c 0c 0c 0c 0c 0d 0c 1d 1d 1c 1c 1a 1a 1a 1a 1a 1b 24 20 20 20 20 20 1f 1f 1f 1f 1f 1f 1f 1f 1f 20 1f 2a 1e 1f 1e 1e 1e 1e 1c 1c 1c 1c 1c 1c 1a 1b 1a 1a 20 20 20 20 20 20 20 20 20 20 20 1e 24 24 24 24 24 1d 1e 1e 1e 1e 1e 1c 1c 1c 1c 19 19 19 19 19 19 19 19 19 19 29 29 1b 1a 1a 1a 1a 1a 1a 1b 1e 1b 19 1a 1a 1a 1a 1a 1a 1a 1a 19 12 1b 1c 1c 1c 1c 1c 1c 1c 0b 0b 0b 0b 0b 0b 0b 0c 0b 0b 0c 0e 0e 18 18 18 0b 0b 0e 0b 0e 0d 28 1c 1c 1c 1c 1c 1c 1b 1b 1b 1b 1b 1b 1b 1b 1c 1c 1b 2b 1b 1b 11 11 11 11 17 17 17 17 17 17 12 13 14 12 1b 1b 1b 1b 1b 1b 1b 1b 1b 1b 1b 1a 25 25 25 25 25 19 1a 1a 1a 1a 1a 18 18 18 18 20 19 1e 20 1c 1a 0e 1d 13 1b 1b 1c 1b 1c 18 1c 1a 0c
                Data Ascii: ,, !!!$ * $$$$$))(+%%%%%
                2025-01-15 23:43:38 UTC16384INData Raw: 00 ff ff ff f0 00 00 01 1a 03 7a 02 26 00 46 00 00 00 06 00 13 af 00 ff ff ff e4 00 00 01 26 03 5d 02 26 00 46 00 00 00 06 00 15 a3 00 ff ff 00 4e 00 00 00 bd 03 5d 02 26 00 46 00 00 00 06 00 16 0e 00 ff ff ff db 00 00 00 b5 03 7a 02 26 00 46 00 00 00 06 00 18 a4 00 ff ff ff f8 00 00 01 13 03 48 02 26 00 46 00 00 00 06 00 19 b7 00 00 01 00 0f ff 24 00 c7 02 bc 00 1f 00 66 b0 20 2f b0 13 2f b0 20 10 b0 10 d0 b0 10 2f b1 02 06 f4 40 11 06 02 16 02 26 02 36 02 46 02 56 02 66 02 76 02 08 5d b4 85 02 95 02 02 5d b0 13 10 b1 1c 06 f4 b0 07 d0 00 b0 00 45 58 b0 17 2f 1b b1 17 0e 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 08 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 0a 3e 59 b1 04 02 f4 30 31 33 06 15 14 33 33 32 15 15 14 23 23 22 2e 02 35 34 36 37 11 34 36 33 33 32 16 15 11
                Data Ascii: z&F&]&FN]&Fz&FH&F$f // /@&6FVfv]]EX/>YEX/>YEX/>Y013332##".546746332
                2025-01-15 23:43:38 UTC16384INData Raw: b1 14 02 f4 40 11 07 14 17 14 27 14 37 14 47 14 57 14 67 14 77 14 08 5d b4 86 14 96 14 02 5d b0 23 10 b1 1a 03 f4 b2 26 23 1a 11 12 39 b0 00 10 b1 40 02 f4 b4 89 40 99 40 02 5d 40 11 08 40 18 40 28 40 38 40 48 40 58 40 68 40 78 40 08 5d b0 14 10 b0 4d d0 b0 40 10 b0 57 d0 30 31 01 32 16 17 36 36 33 32 1e 02 15 15 14 06 23 21 15 16 16 33 32 36 37 36 36 33 33 32 16 07 0e 03 23 22 26 27 06 06 23 22 2e 02 27 26 26 34 36 37 3e 03 13 36 34 27 2e 03 23 22 0e 02 07 06 14 17 1e 03 33 32 3e 02 37 21 35 34 26 23 22 0e 02 07 01 20 43 62 1d 1e 5d 3e 36 55 3c 20 10 0b fe a8 02 4f 3b 37 37 11 08 0c 0c 1e 0b 12 02 03 1c 35 4f 35 3d 5e 1d 1e 61 44 36 54 3c 23 04 01 01 01 01 04 23 3c 54 c8 02 02 03 14 24 34 23 23 34 24 14 03 02 02 03 14 24 34 23 23 34 24 14 60 01 19 4d 40
                Data Ascii: @'7GWgw]]#&#9@@@]@@@(@8@H@X@h@x@]M@W0126632#!326766332#"&'#".'&&467>64'.#"32>7!54&#" Cb]>6U< O;775O5=^aD6T<##<T$4##4$$4##4$`M@
                2025-01-15 23:43:38 UTC16384INData Raw: 02 15 14 06 07 17 36 07 32 36 37 27 0e 03 15 14 1e 02 03 14 1e 02 17 3e 03 35 34 2e 02 23 22 06 02 23 02 10 08 2e 0b 0c 01 02 22 26 68 06 0a 08 4a 0b 0a 04 38 28 6a 44 30 55 3f 24 17 26 31 1b 1b 24 14 08 23 37 43 20 20 41 35 21 48 3c 98 21 ef 27 4b 20 ae 15 27 1e 13 19 28 31 44 08 13 1e 15 12 25 1e 13 0d 17 21 13 25 39 01 58 09 0d 0e 08 2a 73 36 66 06 08 07 0a 07 03 37 22 29 19 30 46 2e 21 37 30 28 11 1e 2d 28 26 15 28 3d 2a 15 17 2a 3d 26 3c 5b 28 97 38 b4 19 1b ad 0d 1d 1f 22 13 1a 26 18 0b 01 d1 0f 1a 1c 21 16 0a 19 1e 25 16 0d 1b 15 0e 2b 00 01 00 32 01 93 01 8a 02 da 00 42 00 06 00 b0 3c 2f 30 31 13 37 36 36 37 36 16 17 17 16 06 07 06 07 07 17 16 16 17 16 06 07 07 06 26 2f 02 07 07 06 06 27 27 26 26 37 36 36 37 37 27 26 35 26 26 37 37 36 36 17 16 16
                Data Ascii: 6267'>54.#"#."&hJ8(jD0U?$&1$#7C A5!H<!'K '(1D%!%9X*s6f7")0F.!70(-(&(=**=&<[(8"&!%+2B</0176676&/''&&76677'&5&&7766
                2025-01-15 23:43:38 UTC16384INData Raw: d0 b0 14 2f b1 20 06 f4 b0 19 10 b0 26 d0 b0 05 10 b0 2c dc 00 b0 00 45 58 b0 0f 2f 1b b1 0f 08 3e 59 b3 00 02 1e 04 2b b0 0f 10 b1 23 02 f4 40 11 07 23 17 23 27 23 37 23 47 23 57 23 67 23 77 23 08 5d b4 86 23 96 23 02 5d 30 31 01 32 1e 02 17 14 16 14 06 15 0e 03 23 22 2e 02 35 11 36 36 33 05 2e 03 23 23 15 14 16 33 32 36 37 34 36 34 26 01 35 46 57 31 13 02 01 01 02 16 33 57 43 44 5b 36 16 01 0f 0b 01 5a 02 11 22 34 24 8d 4f 41 41 45 04 01 01 02 3b 23 41 5a 36 08 1c 1f 1d 07 36 57 3d 20 26 42 59 33 01 38 0b 0e f9 2f 3f 25 10 f6 57 4c 42 57 07 1a 1b 19 00 00 01 00 22 00 00 02 2c 02 3b 00 23 00 29 b3 1b 06 12 04 2b b0 1b 10 b0 25 dc 00 b0 0a 2f b0 16 2f b0 00 45 58 b0 1e 2f 1b b1 1e 08 3e 59 b1 03 02 f4 b0 0f d0 30 31 37 34 36 33 33 03 26 35 34 36 33 33 32
                Data Ascii: / &,EX/>Y+#@##'#7#G#W#g#w#]##]012#".5663.##3267464&5FW13WCD[6Z"4$OAAE;#AZ66W= &BY38/?%WLBW",;#)+%//EX/>Y0174633&546332
                2025-01-15 23:43:38 UTC16384INData Raw: 17 03 27 03 37 03 47 03 57 03 67 03 77 03 08 5d b4 86 03 96 03 02 5d b0 29 10 b1 1a 02 f4 b4 89 1a 99 1a 02 5d 40 11 08 1a 18 1a 28 1a 38 1a 48 1a 58 1a 68 1a 78 1a 08 5d b0 29 10 b1 20 04 f4 b0 39 10 b1 41 03 f4 30 31 37 16 16 33 32 3e 02 35 34 26 23 23 22 26 35 35 34 36 33 33 32 36 35 34 26 23 22 06 07 06 06 23 23 22 26 37 3e 03 33 32 1e 02 15 14 06 07 16 16 15 14 0e 02 23 22 2e 02 27 26 36 33 33 32 16 83 11 3f 28 19 2b 20 13 40 2f 4e 0b 10 10 0b 4f 2a 3b 40 2e 2d 32 0f 05 11 0b 1e 0b 11 01 01 1b 32 4a 30 2a 49 36 20 19 16 1a 1e 21 39 4d 2b 35 4d 34 1b 01 01 11 0b 1e 0b 0e 7c 20 10 07 10 1c 14 26 21 10 0b 20 0b 10 23 23 25 21 1b 1f 0b 10 10 0b 1b 34 29 18 13 27 3a 28 23 36 14 13 39 2a 2c 3c 25 10 16 25 31 1a 0b 10 0b 00 01 00 41 02 53 01 14 02 df 00 11
                Data Ascii: '7GWgw]])]@(8HXhx]) 9A01732>54&##"&5546332654&#"##"&7>32#".'&6332?(+ @/NO*;@.-22J0*I6 !9M+5M4| &! ##%!4)':(#69*,<%%1AS
                2025-01-15 23:43:39 UTC16384INData Raw: 92 ff b7 00 20 00 f5 ff e5 00 20 00 f6 ff e5 00 20 00 f7 ff e5 00 20 00 f8 ff e5 00 20 01 04 ff e0 00 20 01 0b ff e2 00 20 01 0c ff e2 00 20 01 0d ff e2 00 20 01 0e ff e2 00 20 01 0f ff e2 00 20 01 1c ff d5 00 20 01 22 ff e1 00 20 01 24 ff e6 00 20 01 51 ff bd 00 20 01 52 ff bd 00 20 01 55 ff be 00 20 01 56 ff bd 00 20 01 57 ff be 00 20 01 58 ff bd 00 20 01 5a ff c4 00 20 01 5e ff bd 00 20 01 62 ff e1 00 20 01 64 ff de 00 20 01 66 ff e1 00 20 01 69 ff e9 00 20 01 6b ff e9 00 20 01 6d ff e9 00 20 01 6e ff e9 00 20 01 6f ff e9 00 20 01 7d ff d9 00 20 01 8a ff bc 00 20 01 8d ff c8 00 20 01 92 ff c4 00 20 02 3c ff e3 00 20 02 45 ff e3 00 20 02 46 ff e3 00 20 02 75 ff e9 00 20 02 77 ff e9 00 21 00 03 ff e5 00 21 00 78 ff b8 00 21 00 79 ff b8 00 21 00 7a ff b8
                Data Ascii: " $ Q R U V W X Z ^ b d f i k m n o } < E F u w!!x!y!z
                2025-01-15 23:43:39 UTC16384INData Raw: 8e 00 f0 ff ab 00 8e 00 f1 ff ab 00 8e 00 f2 ff ab 00 8e 00 f3 ff ab 00 8e 00 f4 ff ab 00 8e 00 f5 ff dd 00 8e 00 f6 ff dd 00 8e 00 f7 ff dd 00 8e 00 f8 ff dd 00 8e 00 f9 ff bd 00 8e 00 fa ff bd 00 8e 00 fb ff bd 00 8e 00 fc ff bd 00 8e 00 fd ff bd 00 8e 00 fe ff bd 00 8e 00 ff ff bd 00 8e 01 00 ff bd 00 8e 01 01 ff bd 00 8e 01 02 ff bd 00 8e 01 03 ff bd 00 8e 01 04 ff c9 00 8e 01 05 ff ca 00 8e 01 06 ff ca 00 8e 01 07 ff ca 00 8e 01 08 ff ca 00 8e 01 09 ff ca 00 8e 01 0a ff c8 00 8e 01 0b ff c9 00 8e 01 0c ff c9 00 8e 01 0d ff c9 00 8e 01 0e ff c9 00 8e 01 0f ff c9 00 8e 01 10 ff c0 00 8e 01 11 ff c0 00 8e 01 12 ff c0 00 8e 01 13 ff c0 00 8e 01 15 ff a0 00 8e 01 18 ff b9 00 8e 01 19 ff d8 00 8e 01 1a ff d9 00 8e 01 1b ff e9 00 8e 01 1f ff b6 00 8e 01 21
                Data Ascii: !
                2025-01-15 23:43:39 UTC16384INData Raw: d2 00 f5 00 90 ff d2 00 f5 00 91 ff d2 00 f5 00 92 ff d2 00 f5 01 5e ff ea 00 f5 01 62 ff e7 00 f5 01 64 ff e5 00 f5 01 66 ff e8 00 f6 00 78 ff b1 00 f6 00 79 ff b1 00 f6 00 7a ff b1 00 f6 00 7b ff b1 00 f6 00 8e ff d2 00 f6 00 8f ff d2 00 f6 00 90 ff d2 00 f6 00 91 ff d2 00 f6 00 92 ff d2 00 f6 01 5e ff ea 00 f6 01 62 ff e7 00 f6 01 64 ff e5 00 f6 01 66 ff e8 00 f7 00 a3 00 39 00 f7 00 b7 00 16 00 f7 00 bd 00 39 00 f7 00 be 00 39 00 f7 00 bf 00 39 00 f7 00 c0 00 44 00 f7 00 c1 00 27 00 f7 00 c2 00 44 00 f7 00 c3 00 44 00 f7 00 c4 00 44 00 f7 00 c5 00 44 00 f7 00 c6 00 44 00 f7 00 c7 00 44 00 f7 00 c8 00 44 00 f7 00 c9 00 44 00 f7 00 ca 00 3a 00 f7 00 cd 00 39 00 f7 00 ce 00 39 00 f7 00 d0 00 39 00 f7 00 d1 00 39 00 f7 00 d2 00 39 00 f7 00 d3 00 39 00 f7
                Data Ascii: ^bdfxyz{^bdf9999D'DDDDDDDD:999999


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.449753115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:36 UTC661OUTGET /static/index/fonts/Rubik-Medium.4dff84c2.ttf HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://amazonbirr.com
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://amazonbirr.com/static/index/css/common.css?v=1
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:37 UTC291INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:37 GMT
                Content-Type: application/octet-stream
                Content-Length: 216244
                Last-Modified: Tue, 17 Aug 2021 08:24:08 GMT
                Connection: close
                ETag: "611b7228-34cb4"
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:37 UTC16093INData Raw: 00 01 00 00 00 14 01 00 00 04 00 40 47 50 4f 53 63 a7 4a 73 00 02 c5 c4 00 00 7f 86 47 53 55 42 f8 7c 20 68 00 03 45 4c 00 00 07 68 4c 54 53 48 5f 12 39 80 00 00 0c 10 00 00 02 7d 4f 53 2f 32 b1 a6 6e b3 00 00 01 c8 00 00 00 60 56 44 4d 58 6d f4 75 55 00 00 0e 90 00 00 05 e0 63 6d 61 70 0a eb f7 c3 00 00 4d 9c 00 00 0d 00 63 76 74 20 05 68 03 82 00 00 5c 68 00 00 00 20 66 70 67 6d 92 41 da fa 00 00 5a 9c 00 00 01 61 67 61 73 70 00 17 00 09 00 02 c5 b4 00 00 00 10 67 6c 79 66 8f 06 a2 a7 00 00 61 80 00 01 4a e2 68 64 6d 78 e4 31 71 62 00 00 14 70 00 00 39 2c 68 65 61 64 fe c5 3c 74 00 00 01 4c 00 00 00 36 68 68 65 61 07 5f 05 69 00 00 01 84 00 00 00 24 68 6d 74 78 80 79 6e 56 00 00 02 28 00 00 09 e8 6b 65 72 6e fc fa f7 05 00 01 ac 64 00 01 00 02 6c 6f 63
                Data Ascii: @GPOScJsGSUB| hELhLTSH_9}OS/2n`VDMXmuUcmapMcvt h\h fpgmAZagaspglyfaJhdmx1qbp9,head<tL6hhea_i$hmtxynV(kerndloc
                2025-01-15 23:43:37 UTC16384INData Raw: 2e 2e 20 1f 1f 1f 1f 1f 1f 20 20 21 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1b 20 21 21 21 21 22 22 21 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 1e 1e 1d 1d 1b 1b 1b 1b 1b 1c 26 21 21 21 21 21 1f 20 20 20 20 20 20 20 21 21 20 2d 1e 20 1e 1f 1f 1f 1e 1e 1e 1e 1e 1e 1b 1c 1b 1b 21 21 21 21 21 21 21 21 21 21 21 1f 25 25 25 25 25 1f 1e 1e 1e 1e 1e 1d 1d 1d 1d 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 2a 2a 1c 1b 1b 1b 1b 1b 1b 1c 20 1c 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 14 1c 1c 1c 1c 1c 1d 1d 1d 0c 0c 0c 0c 0c 0c 0c 0d 0c 0c 0d 0f 0f 1a 1a 1a 0c 0c 10 0c 11 0f 2a 1d 1d 1d 1d 1d 1d 1b 1b 1b 1b 1b 1b 1b 1b 1d 1d 1b 2c 1c 1c 13 13 13 13 18 18 18 18 18 18 14 15 16 14 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1b 26 26 26 26 26 1b 1b 1b 1b 1b 1b 19 19 19 19 21 1b 1f 21 1d 1c 0f 1e 15 1c 1d 1e 1c 1c 19 1d 1c 0c
                Data Ascii: .. ! !!!!""!&!!!!! !! - !!!!!!!!!!!%%%%%** *,&&&&&!!
                2025-01-15 23:43:38 UTC16384INData Raw: 0b 10 10 0b fd 7a 0b 10 00 ff ff ff e3 00 00 01 3f 03 75 02 26 00 46 00 00 00 06 00 1c a7 00 00 01 00 19 ff f6 02 46 02 bc 00 24 00 43 b3 0c 06 00 04 2b b0 0c 10 b0 26 dc 00 b0 00 45 58 b0 08 2f 1b b1 08 0e 3e 59 b0 00 45 58 b0 10 2f 1b b1 10 08 3e 59 b0 08 10 b1 00 03 f4 b0 10 10 b1 18 01 f4 b0 10 10 b1 21 03 f4 b2 07 21 01 5d 30 31 01 21 22 26 35 35 34 36 33 21 32 16 15 11 14 06 23 22 2e 02 27 26 36 33 33 32 16 17 1e 03 33 32 36 35 01 bf fe b8 0b 10 10 0b 01 b4 0b 10 90 86 47 67 43 22 03 01 11 0b 51 08 11 02 04 14 22 32 23 45 4a 02 3f 10 0b 47 0b 10 10 0b fe 59 81 83 23 3c 50 2e 0c 0f 0a 09 14 26 1d 11 48 45 00 ff ff 00 19 ff f6 02 46 03 84 02 26 00 50 00 00 00 06 00 13 72 00 00 01 00 4e 00 00 02 68 02 bc 00 27 00 51 b3 0c 06 13 04 2b b0 0c 10 b0 1b d0
                Data Ascii: z?u&FF$C+&EX/>YEX/>Y!!]01!"&55463!2#".'&63323265GgC"Q"2#EJ?GY#<P.&HEF&PrNh'Q+
                2025-01-15 23:43:38 UTC16384INData Raw: 06 07 06 01 0d 32 51 39 21 02 01 01 02 21 39 51 32 1f 31 25 1a 08 10 0b 4c 0b 10 10 0b 4c 0b 10 08 1a 25 31 7c 06 44 31 31 43 05 02 02 05 43 31 31 44 06 03 0a 27 41 55 2e 0f 28 0f 2e 55 41 27 0c 12 15 09 17 0b 10 10 0b fd 70 0b 10 10 0b d5 09 15 12 0c f2 41 39 3c 34 0f 2e 0f 36 3a 39 41 1c 00 01 00 45 00 00 01 94 02 08 00 1f 00 44 b3 04 06 0b 04 2b b0 04 10 b0 13 d0 00 b0 00 45 58 b0 0f 2f 1b b1 0f 0c 3e 59 b0 00 45 58 b0 17 2f 1b b1 17 0c 3e 59 b0 00 45 58 b0 07 2f 1b b1 07 08 3e 59 b0 17 10 b1 00 02 f4 b2 14 17 00 11 12 39 30 31 01 22 06 15 11 14 06 23 23 22 26 35 11 34 36 33 33 32 16 15 15 36 36 33 33 32 16 15 15 14 06 23 01 38 3c 35 10 0b 4c 0b 10 10 0b 4c 0b 10 1a 3b 30 2d 0b 10 10 0b 01 90 35 3c fe fc 0b 10 10 0b 01 d2 0b 10 10 0b 17 18 1a 10 0b 42
                Data Ascii: 2Q9!!9Q21%LL%1|D11CC11D'AU.(.UA'pA9<4.6:9AED+EX/>YEX/>YEX/>Y901"##"&54633266332#8<5LL;0-5<B
                2025-01-15 23:43:38 UTC16384INData Raw: 1b b3 16 06 08 04 2b b0 16 10 b0 1b dc 00 b3 07 02 00 04 2b b3 11 02 0a 04 2b 30 31 17 22 26 35 35 34 36 33 33 11 23 22 26 35 35 34 36 33 33 32 16 15 11 14 06 23 38 0b 10 10 0b 65 65 0b 10 10 0b cc 0b 10 10 0b 9f 10 0b 42 0b 10 02 b7 10 0b 42 0b 10 10 0b fc 8f 0b 10 00 01 00 08 ff 61 01 71 03 08 00 34 00 2c b3 2e 07 0e 04 2b b0 2e 10 b1 08 06 f4 b0 15 d0 b0 2e 10 b0 24 d0 b2 29 0e 2e 11 12 39 00 b3 31 02 03 04 2b b3 1a 02 21 04 2b 30 31 05 14 06 23 22 2e 02 35 34 26 27 27 26 35 35 34 37 37 36 36 35 34 3e 02 33 32 16 15 15 14 06 23 22 06 15 14 0e 02 07 1e 03 15 14 16 33 32 16 15 01 71 10 0b 34 55 3d 21 1c 1d 11 1d 1d 11 1d 1c 21 3d 55 34 0b 10 10 0b 31 34 0d 16 1b 0d 0d 1b 16 0d 34 31 0b 10 84 0b 10 23 45 66 43 30 40 0c 07 0d 18 34 18 0d 07 0c 40 30 43 67
                Data Ascii: +++01"&554633#"&5546332#8eeBBaq4,.+..$).91+!+01#".54&''&554776654>32#"32q4U=!!=U41441#EfC0@4@0Cg
                2025-01-15 23:43:39 UTC16384INData Raw: 23 23 22 26 35 34 37 13 03 26 35 34 36 33 33 32 16 17 17 35 34 36 33 33 32 16 15 15 37 36 36 33 02 d0 0b 10 03 db e5 03 10 0b 54 14 12 04 94 10 0b 51 0b 10 95 04 12 14 54 0b 10 03 e5 db 03 10 0b 54 14 12 04 8b 10 0b 51 0b 10 8a 04 12 14 02 bc 10 0b 05 06 fe cf fe c1 06 05 0b 10 14 05 cf cd 0b 10 10 0b ce d0 05 14 10 0b 05 06 01 3f 01 31 06 05 0b 10 14 05 c3 c1 0b 10 10 0b bf c1 05 14 00 01 00 22 ff f6 02 55 02 c6 00 44 00 96 b3 35 06 20 04 2b b4 8a 20 9a 20 02 5d 40 11 09 20 19 20 29 20 39 20 49 20 59 20 69 20 79 20 08 5d b2 0f 20 35 11 12 39 b0 0f 2f b4 8a 0f 9a 0f 02 5d 40 11 09 0f 19 0f 29 0f 39 0f 49 0f 59 0f 69 0f 79 0f 08 5d b1 3b 06 f4 b0 46 dc 00 b0 00 45 58 b0 32 2f 1b b1 32 0e 3e 59 b0 00 45 58 b0 40 2f 1b b1 40 08 3e 59 b3 1d 03 14 04 2b b0 40
                Data Ascii: ##"&547&5463325463327663TQTTQ?1"UD5 + ]@ ) 9 I Y i y ] 59/]@)9IYiy];FEX2/2>YEX@/@>Y+@
                2025-01-15 23:43:39 UTC16384INData Raw: 0b 42 0b 10 fd dc 0b 10 10 0b 02 24 10 0b 42 0b 10 00 02 00 2b 00 00 01 f7 02 3b 00 0f 00 33 00 5c b3 0c 06 03 04 2b b3 1f 06 10 04 2b b4 8a 10 9a 10 02 5d 40 11 09 10 19 10 29 10 39 10 49 10 59 10 69 10 79 10 08 5d b0 1f 10 b0 22 d0 b0 10 10 b0 31 d0 b0 1f 10 b0 35 dc 00 b0 00 45 58 b0 25 2f 1b b1 25 08 3e 59 b3 1c 02 13 04 2b b3 07 02 00 04 2b b0 25 10 b1 2d 02 f4 30 31 37 22 26 35 35 34 36 33 33 32 16 15 15 14 06 23 37 26 26 23 23 22 26 35 35 34 36 33 33 32 16 17 16 14 07 06 06 23 23 22 26 35 35 34 36 33 33 32 36 37 36 34 b2 0b 10 10 0b 19 0b 10 10 0b a8 04 42 3b ac 0b 10 10 0b b1 75 81 08 02 02 07 82 75 b1 0b 10 10 0b ac 3b 42 04 01 f6 10 0b 19 0b 10 10 0b 19 0b 10 4c 3f 42 10 0b 42 0b 10 85 74 17 1b 17 74 85 10 0b 42 0b 10 42 3f 16 1c 00 00 02 00 10
                Data Ascii: B$B+;3\++]@)9IYiy]"15EX%/%>Y++%-017"&5546332#7&&##"&5546332##"&55463326764B;uu;BL?BBttBB?
                2025-01-15 23:43:40 UTC16384INData Raw: 52 01 09 ff d4 00 52 01 0b ff c7 00 52 01 0c ff c7 00 52 01 0d ff c7 00 52 01 0e ff c7 00 52 01 0f ff c7 00 52 01 15 ff e3 00 52 01 1c ff e5 00 52 01 69 ff cb 00 52 01 6b ff cb 00 52 01 6d ff c9 00 52 01 6e ff c9 00 52 01 6f ff c9 00 52 01 8c ff e6 00 52 01 8e ff e6 00 52 02 3c ff c2 00 52 02 45 ff c2 00 52 02 46 ff c2 00 52 02 75 ff c8 00 52 02 77 ff c8 00 53 00 2a ff d5 00 53 00 2b ff d5 00 53 00 2c ff d5 00 53 00 2d ff d5 00 53 00 2e ff d5 00 53 00 2f ff d5 00 53 00 3e ff d5 00 53 00 3f ff d5 00 53 00 40 ff d5 00 53 00 41 ff d5 00 53 00 42 ff d5 00 53 00 60 ff d5 00 53 00 61 ff d5 00 53 00 62 ff d5 00 53 00 63 ff d5 00 53 00 64 ff d5 00 53 00 65 ff d5 00 53 00 66 ff d5 00 53 00 67 ff d5 00 53 00 68 ff d5 00 53 00 69 ff d5 00 53 00 6a ff d5 00 53 00 6b
                Data Ascii: RRRRRRRRRiRkRmRnRoRRR<RERFRuRwS*S+S,S-S.S/S>S?S@SASBS`SaSbScSdSeSfSgShSiSjSk
                2025-01-15 23:43:40 UTC16384INData Raw: bf 00 91 01 71 ff dc 00 91 01 72 ff dc 00 91 01 84 ff b2 00 91 01 8c ff db 00 91 01 8e ff db 00 91 02 3c ff c9 00 91 02 45 ff c9 00 91 02 46 ff c9 00 91 02 6c ff db 00 91 02 6d ff db 00 91 02 6e ff db 00 91 02 6f ff db 00 91 02 70 ff db 00 91 02 74 ff e4 00 91 02 75 ff c8 00 91 02 77 ff c8 00 92 00 03 ff e3 00 92 00 1d ff b3 00 92 00 1e ff b3 00 92 00 1f ff b3 00 92 00 20 ff b3 00 92 00 21 ff b3 00 92 00 22 ff b3 00 92 00 23 ff b3 00 92 00 24 ff b3 00 92 00 25 ff b3 00 92 00 26 ff b3 00 92 00 27 ff 97 00 92 00 28 ff 97 00 92 00 2a ff df 00 92 00 2b ff df 00 92 00 2c ff df 00 92 00 2d ff df 00 92 00 2e ff df 00 92 00 2f ff df 00 92 00 3e ff df 00 92 00 3f ff df 00 92 00 40 ff df 00 92 00 41 ff df 00 92 00 42 ff df 00 92 00 60 ff df 00 92 00 61 ff df 00 92
                Data Ascii: qr<EFlmnoptuw !"#$%&'(*+,-./>?@AB`a
                2025-01-15 23:43:41 UTC16384INData Raw: 87 ff e9 01 0c 00 8d ff d1 01 0c 00 8e ff ca 01 0c 00 8f ff ca 01 0c 00 90 ff ca 01 0c 00 91 ff ca 01 0c 00 92 ff ca 01 0c 00 93 ff e6 01 0c 00 94 ff e6 01 0c 00 95 ff e6 01 0c 00 96 ff e6 01 0c 00 97 ff e8 01 0c 00 98 ff e8 01 0c 00 99 ff e8 01 0c 00 9a ff e8 01 0c 00 9b ff e8 01 0c 00 9c ff e8 01 0c 00 9d ff e8 01 0c 00 9e ff e8 01 0c 00 9f ff e8 01 0c 00 a0 ff e8 01 0c 00 a1 ff e8 01 0c 00 a2 ff e8 01 0c 00 a4 ff ea 01 0c 00 a5 ff ea 01 0c 00 a6 ff ea 01 0c 00 a8 ff ea 01 0c 00 a9 ff ea 01 0c 00 ae ff ea 01 0c 00 af ff ea 01 0c 00 b0 ff ea 01 0c 00 b1 ff ea 01 0c 00 b5 ff ea 01 0c 00 b6 ff ea 01 0c 00 b8 ff ea 01 0c 00 b9 ff ea 01 0c 00 e4 ff ea 01 0c 00 e5 ff ea 01 0c 00 e6 ff ea 01 0c 00 e7 ff ea 01 0c 00 e8 ff ea 01 0c 00 ea ff ea 01 0c 01 15 ff e1
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.449759124.220.205.654432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:39 UTC594OUTGET /img/shadow-grey.png HTTP/1.1
                Host: cdn.dcloud.net.cn
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://amazonbirr.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-15 23:43:40 UTC444INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:39 GMT
                Content-Type: image/png
                Content-Length: 136
                Last-Modified: Thu, 06 Jun 2019 06:42:07 GMT
                Connection: close
                ETag: "5cf8b5bf-88"
                Expires: Thu, 16 Jan 2025 15:43:39 GMT
                Cache-Control: max-age=57600
                Set-Cookie: __uni__uid=rBEQRWeISCtt8+A2A2cpAg==; expires=Thu, 31-Dec-37 23:55:55 GMT; domain=dcloud.net.cn; path=/; secure; httponly; samesite=none
                Accept-Ranges: bytes
                2025-01-15 23:43:40 UTC136INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 06 04 03 00 00 00 f0 3e e9 02 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 12 50 4c 54 45 d9 d9 d9 f4 f4 f4 de de de ec ec ec e4 e4 e4 fa fa fa f5 5a e2 59 00 00 00 14 49 44 41 54 08 d7 63 60 60 50 60 70 60 30 60 10 60 08 00 00 04 5c 00 f1 f1 bb 4a 61 00 00 00 00 49 45 4e 44 ae 42 60 82
                Data Ascii: PNGIHDR>gAMAasRGBPLTEZYIDATc``P`p`0``\JaIENDB`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.449763124.222.174.1174432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:40 UTC405OUTGET /img/shadow-grey.png HTTP/1.1
                Host: cdn.dcloud.net.cn
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __uni__uid=rBEQRWeISCtt8+A2A2cpAg==
                2025-01-15 23:43:41 UTC295INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:41 GMT
                Content-Type: image/png
                Content-Length: 136
                Last-Modified: Thu, 06 Jun 2019 06:42:07 GMT
                Connection: close
                ETag: "5cf8b5bf-88"
                Expires: Thu, 16 Jan 2025 15:43:41 GMT
                Cache-Control: max-age=57600
                Accept-Ranges: bytes
                2025-01-15 23:43:41 UTC136INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 06 04 03 00 00 00 f0 3e e9 02 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 12 50 4c 54 45 d9 d9 d9 f4 f4 f4 de de de ec ec ec e4 e4 e4 fa fa fa f5 5a e2 59 00 00 00 14 49 44 41 54 08 d7 63 60 60 50 60 70 60 30 60 10 60 08 00 00 04 5c 00 f1 f1 bb 4a 61 00 00 00 00 49 45 4e 44 ae 42 60 82
                Data Ascii: PNGIHDR>gAMAasRGBPLTEZYIDATc``P`p`0``\JaIENDB`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.449765115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:43 UTC664OUTGET /favicon.ico HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:43 UTC276INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:43 GMT
                Content-Type: image/x-icon
                Content-Length: 4286
                Last-Modified: Thu, 28 Sep 2023 01:51:26 GMT
                Connection: close
                ETag: "6514dc1e-10be"
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:43 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 87 42 00 e7 88 3f 01 f7 97 2a 08 fa 9a 25 18 ff 9f 1e 1e ff
                Data Ascii: ( @ B?*%


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.449766115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:44 UTC395OUTGET /favicon.ico HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:44 UTC276INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:44 GMT
                Content-Type: image/x-icon
                Content-Length: 4286
                Last-Modified: Thu, 28 Sep 2023 01:51:26 GMT
                Connection: close
                ETag: "6514dc1e-10be"
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:44 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 87 42 00 e7 88 3f 01 f7 97 2a 08 fa 9a 25 18 ff 9f 1e 1e ff
                Data Ascii: ( @ B?*%


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.449767115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:50 UTC703OUTGET /static/layer/theme/default/loading-2.gif HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://amazonbirr.com/static/layer/theme/default/layer.css?v=3.1.1
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:50 UTC367INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:50 GMT
                Content-Type: image/gif
                Content-Length: 1787
                Last-Modified: Tue, 05 Dec 2017 03:57:24 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5a261924-6fb"
                Expires: Fri, 14 Feb 2025 23:43:50 GMT
                Cache-Control: max-age=2592000
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:50 UTC1787INData Raw: 47 49 46 38 39 61 20 00 20 00 b3 00 00 ff ff ff b3 b3 b3 fb fb fb d6 d6 d6 e1 e1 e1 f2 f2 f2 ba ba ba 81 81 81 34 34 34 01 01 01 1b 1b 1b c4 c4 c4 97 97 97 fd fd fd 54 54 54 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 05 00 00 00 2c 00 00 00 00 20 00 20 00 00 04 e7 10 c8 49 29 4b ac ea cd a7 4a 4a 35 10 9d 16 1c 55 a2 52 4b 10 94 14 a1 28 0e a5 26 13 e1 1a 30 35 2b 2f c9 6d 62 70 0d 7a 93 c3 0c 31 19 02 06 3b 24 05 31 43 01 9c ae 00 49 2a 09 fc 48 43 68 60 41 11 6f 01 01 04 22 33 71 54 35 ba 5c d1 38 61 a8 11 8e e0 42 c1 ee b4 b2 64 14 0e 77 78 47 3d 59 01 06 67 14 01 83 77 48 62 86 1d 76 08 41 3d 92 30 04 56 5c 9c 5c 88 3b 04 0b 0c 07 a4 a5 9c 9f 3b a5 aa 9b 48 a8 8a a2 ab ac 9d b3 1d 98 30 b6 b5 74 25 91 48 73 89 8b 72
                Data Ascii: GIF89a 444TTT!NETSCAPE2.0!, I)KJJ5URK(&05+/mbpz1;$1CI*HCh`Ao"3qT5\8aBdwxG=YgwHbvA=0V\\;;H0t%Hsr


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.449768115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:50 UTC760OUTPOST /index/login/reg.html HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                Content-Length: 87
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                X-Requested-With: XMLHttpRequest
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: https://amazonbirr.com
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:50 UTC87OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 62 68 77 64 37 4f 31 64 5a 48 57 31 73 26 70 61 79 6d 65 6e 74 3d 25 32 36 66 42 25 33 45 25 32 36 56 7a 50 57 25 33 41 25 32 36 48 42 25 37 43 4d 26 69 6e 76 69 74 65 5f 63 6f 64 65 3d 36 39 39 33 36 35
                Data Ascii: username=&password=bhwd7O1dZHW1s&payment=%26fB%3E%26VzPW%3A%26HB%7CM&invite_code=699365
                2025-01-15 23:43:50 UTC664INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:50 GMT
                Content-Type: application/json; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Vary: Accept-Encoding
                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                Pragma: no-cache
                Access-Control-Allow-Origin: https://amazonbirr.com
                Access-Control-Allow-Methods: GET,POST,PATCH,PUT,DELETE
                Access-Control-Allow-Headers: Authorization,Content-Type,If-Match,If-Modified-Since,If-None-Match,If-Unmodified-Since,X-Requested-With
                Access-Control-Expose-Headers: User-Token-Csrf
                Strict-Transport-Security: max-age=31536000
                2025-01-15 23:43:50 UTC61INData Raw: 33 32 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 61 63 63 6f 75 6e 74 20 6e 75 6d 62 65 72 22 7d 0d 0a 30 0d 0a 0d 0a
                Data Ascii: 32{"code":0,"msg":"Please enter the account number"}0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.449769115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:51 UTC424OUTGET /static/layer/theme/default/loading-2.gif HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:52 UTC367INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:52 GMT
                Content-Type: image/gif
                Content-Length: 1787
                Last-Modified: Tue, 05 Dec 2017 03:57:24 GMT
                Connection: close
                Vary: Accept-Encoding
                ETag: "5a261924-6fb"
                Expires: Fri, 14 Feb 2025 23:43:52 GMT
                Cache-Control: max-age=2592000
                Strict-Transport-Security: max-age=31536000
                Accept-Ranges: bytes
                2025-01-15 23:43:52 UTC1787INData Raw: 47 49 46 38 39 61 20 00 20 00 b3 00 00 ff ff ff b3 b3 b3 fb fb fb d6 d6 d6 e1 e1 e1 f2 f2 f2 ba ba ba 81 81 81 34 34 34 01 01 01 1b 1b 1b c4 c4 c4 97 97 97 fd fd fd 54 54 54 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 05 00 00 00 2c 00 00 00 00 20 00 20 00 00 04 e7 10 c8 49 29 4b ac ea cd a7 4a 4a 35 10 9d 16 1c 55 a2 52 4b 10 94 14 a1 28 0e a5 26 13 e1 1a 30 35 2b 2f c9 6d 62 70 0d 7a 93 c3 0c 31 19 02 06 3b 24 05 31 43 01 9c ae 00 49 2a 09 fc 48 43 68 60 41 11 6f 01 01 04 22 33 71 54 35 ba 5c d1 38 61 a8 11 8e e0 42 c1 ee b4 b2 64 14 0e 77 78 47 3d 59 01 06 67 14 01 83 77 48 62 86 1d 76 08 41 3d 92 30 04 56 5c 9c 5c 88 3b 04 0b 0c 07 a4 a5 9c 9f 3b a5 aa 9b 48 a8 8a a2 ab ac 9d b3 1d 98 30 b6 b5 74 25 91 48 73 89 8b 72
                Data Ascii: GIF89a 444TTT!NETSCAPE2.0!, I)KJJ5URK(&05+/mbpz1;$1CI*HCh`Ao"3qT5\8aBdwxG=YgwHbvA=0V\\;;H0t%Hsr


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.449770115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:43:51 UTC404OUTGET /index/login/reg.html HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:43:52 UTC363INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:43:52 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Vary: Accept-Encoding
                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                Pragma: no-cache
                Strict-Transport-Security: max-age=31536000
                2025-01-15 23:43:52 UTC16021INData Raw: 39 37 64 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 73 74 79 6c 65 3d 22 2d 2d 73 74 61 74 75 73 2d 62 61 72 2d 68 65 69 67 68 74 3a 30 70 78 3b 20 2d 2d 74 6f 70 2d 77 69 6e 64 6f 77 2d 68 65 69 67 68 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 6c 65 66 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 72 69 67 68 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 6d 61 72 67 69 6e 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 74 6f 70 2d 77 69 6e 64 6f 77 2d 68 65 69 67 68 74 29 20 2b 20 30 70 78 29 3b 20 2d 2d 77 69 6e 64 6f 77 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d
                Data Ascii: 97d5<!DOCTYPE html><html lang="en-US" style="--status-bar-height:0px; --top-window-height:0px; --window-left:0px; --window-right:0px; --window-margin:0px; --window-top:calc(var(--top-window-height) + 0px); --window-bottom:0px;"><head><meta charset="UTF-
                2025-01-15 23:43:52 UTC16384INData Raw: 4d 79 39 33 68 39 36 44 38 32 46 6b 67 6f 42 64 45 4a 74 33 31 63 37 74 6a 49 4b 37 42 79 45 6b 31 42 37 61 79 38 5a 54 56 5a 6f 5a 7a 74 32 6c 6d 51 46 33 76 2b 66 6c 37 72 66 74 76 7a 59 6f 41 79 64 7a 6d 37 56 33 78 47 58 72 75 66 75 31 38 57 48 54 7a 2f 38 50 6e 62 76 56 76 58 6e 48 77 4a 36 70 32 65 4d 4c 67 72 75 2f 63 68 2b 71 48 59 71 48 7a 2b 73 42 42 7a 50 70 4a 38 52 34 54 41 30 33 37 33 72 75 44 71 6d 48 72 31 32 33 48 4f 34 75 79 75 76 64 39 64 77 64 65 71 66 58 55 47 63 4d 57 42 7a 5a 73 50 6d 66 38 65 66 56 6d 76 33 42 78 72 54 67 37 75 47 50 54 4c 6e 4f 68 5a 33 68 33 4c 33 4b 77 62 7a 76 75 64 62 42 33 53 50 31 44 67 35 4a 75 66 75 53 61 4f 35 68 37 6b 35 47 43 43 78 76 4c 36 49 6d 2b 54 63 6d 63 48 64 2b 2f 76 64 75 2f 6f 64 59 6d 66 2b
                Data Ascii: My93h96D82FkgoBdEJt31c7tjIK7ByEk1B7ay8ZTVZoZzt2lmQF3v+fl7rftvzYoAydzm7V3xGXrufu18WHTz/8PnbvVvXnHwJ6p2eMLgru/ch+qHYqHz+sBBzPpJ8R4TA0373ruDqmHr123HO4uyuvd9dwdeqfXUGcMWBzZsPmf8efVmv3BxrTg7uGPTLnOhZ3h3L3KwbzvudbB3SP1Dg5JufuSaO5h7k5GCCxvL6Im+TcmcHd+/vdu/odYmf+
                2025-01-15 23:43:52 UTC6477INData Raw: 72 2e 6c 6f 61 64 28 32 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 69 6e 64 65 78 2f 6c 6f 67 69 6e 2f 73 6d 73 5f 63 6f 64 65 2e 68 74 6d 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 70 6f 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 64 69 74 69 6f 6e 61 6c 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 70 68 6f 6e 65 3a 70 68 6f 6e 65 2c 74 79 70 65 3a 74 79 70 65 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65
                Data Ascii: r.load(2); $.ajax({ url: "/index/login/sms_code.html", type: "post", traditional: true, data: {phone:phone,type:type}, success: function (e


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                21192.168.2.449771115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:44:08 UTC760OUTPOST /index/login/reg.html HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                Content-Length: 87
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: */*
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                X-Requested-With: XMLHttpRequest
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: https://amazonbirr.com
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://amazonbirr.com/index/login/reg/invite_code/699365
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:44:08 UTC87OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 62 68 77 64 37 4f 31 64 5a 48 57 31 73 26 70 61 79 6d 65 6e 74 3d 25 32 36 66 42 25 33 45 25 32 36 56 7a 50 57 25 33 41 25 32 36 48 42 25 37 43 4d 26 69 6e 76 69 74 65 5f 63 6f 64 65 3d 36 39 39 33 36 35
                Data Ascii: username=&password=bhwd7O1dZHW1s&payment=%26fB%3E%26VzPW%3A%26HB%7CM&invite_code=699365
                2025-01-15 23:44:08 UTC664INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:44:08 GMT
                Content-Type: application/json; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Vary: Accept-Encoding
                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                Pragma: no-cache
                Access-Control-Allow-Origin: https://amazonbirr.com
                Access-Control-Allow-Methods: GET,POST,PATCH,PUT,DELETE
                Access-Control-Allow-Headers: Authorization,Content-Type,If-Match,If-Modified-Since,If-None-Match,If-Unmodified-Since,X-Requested-With
                Access-Control-Expose-Headers: User-Token-Csrf
                Strict-Transport-Security: max-age=31536000
                2025-01-15 23:44:08 UTC61INData Raw: 33 32 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 61 63 63 6f 75 6e 74 20 6e 75 6d 62 65 72 22 7d 0d 0a 30 0d 0a 0d 0a
                Data Ascii: 32{"code":0,"msg":"Please enter the account number"}0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.449772115.92.19.384432196C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 23:44:09 UTC404OUTGET /index/login/reg.html HTTP/1.1
                Host: amazonbirr.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: s16f8b38a=nn5udgp9pu87ii6r0ovi8mu9l5
                2025-01-15 23:44:10 UTC363INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 15 Jan 2025 23:44:10 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Vary: Accept-Encoding
                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                Pragma: no-cache
                Strict-Transport-Security: max-age=31536000
                2025-01-15 23:44:10 UTC16021INData Raw: 39 37 64 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 73 74 79 6c 65 3d 22 2d 2d 73 74 61 74 75 73 2d 62 61 72 2d 68 65 69 67 68 74 3a 30 70 78 3b 20 2d 2d 74 6f 70 2d 77 69 6e 64 6f 77 2d 68 65 69 67 68 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 6c 65 66 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 72 69 67 68 74 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 6d 61 72 67 69 6e 3a 30 70 78 3b 20 2d 2d 77 69 6e 64 6f 77 2d 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 74 6f 70 2d 77 69 6e 64 6f 77 2d 68 65 69 67 68 74 29 20 2b 20 30 70 78 29 3b 20 2d 2d 77 69 6e 64 6f 77 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d
                Data Ascii: 97d5<!DOCTYPE html><html lang="en-US" style="--status-bar-height:0px; --top-window-height:0px; --window-left:0px; --window-right:0px; --window-margin:0px; --window-top:calc(var(--top-window-height) + 0px); --window-bottom:0px;"><head><meta charset="UTF-
                2025-01-15 23:44:10 UTC16384INData Raw: 4d 79 39 33 68 39 36 44 38 32 46 6b 67 6f 42 64 45 4a 74 33 31 63 37 74 6a 49 4b 37 42 79 45 6b 31 42 37 61 79 38 5a 54 56 5a 6f 5a 7a 74 32 6c 6d 51 46 33 76 2b 66 6c 37 72 66 74 76 7a 59 6f 41 79 64 7a 6d 37 56 33 78 47 58 72 75 66 75 31 38 57 48 54 7a 2f 38 50 6e 62 76 56 76 58 6e 48 77 4a 36 70 32 65 4d 4c 67 72 75 2f 63 68 2b 71 48 59 71 48 7a 2b 73 42 42 7a 50 70 4a 38 52 34 54 41 30 33 37 33 72 75 44 71 6d 48 72 31 32 33 48 4f 34 75 79 75 76 64 39 64 77 64 65 71 66 58 55 47 63 4d 57 42 7a 5a 73 50 6d 66 38 65 66 56 6d 76 33 42 78 72 54 67 37 75 47 50 54 4c 6e 4f 68 5a 33 68 33 4c 33 4b 77 62 7a 76 75 64 62 42 33 53 50 31 44 67 35 4a 75 66 75 53 61 4f 35 68 37 6b 35 47 43 43 78 76 4c 36 49 6d 2b 54 63 6d 63 48 64 2b 2f 76 64 75 2f 6f 64 59 6d 66 2b
                Data Ascii: My93h96D82FkgoBdEJt31c7tjIK7ByEk1B7ay8ZTVZoZzt2lmQF3v+fl7rftvzYoAydzm7V3xGXrufu18WHTz/8PnbvVvXnHwJ6p2eMLgru/ch+qHYqHz+sBBzPpJ8R4TA0373ruDqmHr123HO4uyuvd9dwdeqfXUGcMWBzZsPmf8efVmv3BxrTg7uGPTLnOhZ3h3L3KwbzvudbB3SP1Dg5JufuSaO5h7k5GCCxvL6Im+TcmcHd+/vdu/odYmf+
                2025-01-15 23:44:10 UTC6477INData Raw: 72 2e 6c 6f 61 64 28 32 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 69 6e 64 65 78 2f 6c 6f 67 69 6e 2f 73 6d 73 5f 63 6f 64 65 2e 68 74 6d 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 70 6f 73 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 64 69 74 69 6f 6e 61 6c 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 70 68 6f 6e 65 3a 70 68 6f 6e 65 2c 74 79 70 65 3a 74 79 70 65 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65
                Data Ascii: r.load(2); $.ajax({ url: "/index/login/sms_code.html", type: "post", traditional: true, data: {phone:phone,type:type}, success: function (e


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:43:19
                Start date:15/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:43:23
                Start date:15/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,9889025774585612304,2690344116646378192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:43:29
                Start date:15/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amazonbirr.com/index/login/reg/invite_code/699365"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly