Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://teleglsam.fit/

Overview

General Information

Sample URL:http://teleglsam.fit/
Analysis ID:1447725
Infos:

Detection

Telegram Phisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Yara detected Telegram Phisher
Creates files inside the system directory
Deletes files inside the Windows folder
Detected clear text password fields (password is not hidden)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,17692718109581764152,846259027756642193,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://teleglsam.fit/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://teleglsam.fit/Avira URL Cloud: detection malicious, Label: phishing
    Source: http://teleglsam.fit/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
    Source: http://teleglsam.fit/assets/download/filename.jsAvira URL Cloud: Label: phishing
    Source: http://teleglsam.fit/assets/layui-v2.6.8/layui/layui.jsAvira URL Cloud: Label: phishing
    Source: http://teleglsam.fit/styles.e2974b719a0acf9b.cssAvira URL Cloud: Label: phishing
    Source: http://teleglsam.fit/assets/images/logo.jpgAvira URL Cloud: Label: phishing
    Source: http://teleglsam.fit/assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1Avira URL Cloud: Label: phishing
    Source: http://teleglsam.fit/assets/js/jquery-3.5.1.min.jsAvira URL Cloud: Label: phishing
    Source: http://teleglsam.fit/Virustotal: Detection: 18%Perma Link

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: http://teleglsam.fit/HTTP Parser: <input type="text"... for password input
    Source: http://teleglsam.fit/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49738 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.5:53407 -> 1.1.1.1:53
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49738 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/htmlContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:04:14 GMTAccept-Ranges: bytesETag: "bc2cc8da559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:06 GMTContent-Length: 40160Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 3c 7a 8c 7f d3 32 5b 5e 7c f6 d1 0f e6 db 27 2f 3e a2 8f f2 6c 76 94 a4 f4 3c 5e e4 6d 96 4e e7 59 dd e4 ed 67 1f ad db f3 ed 83 8f f4 ab b6 68 cb fc e8 4d 5e e6 17 75 b6 48 bf 9b 4f 1e df 95 cf e4 7b 7e 75 55 57 ab bc 6e af 3f fb a8 ba 78 c4 df 7e 94 4e ab 65 9b 2f 09 9c ff ae 81 da 79 ab bd 2a da 36 af 6f ff ea 32 5b e4 9f 7d f4 36 bf be aa ea 59 73 c3 1b bf eb f6 76 f0 da 2c 6f a6 75 b1 6a 8b 6a e9 bd f9 9f ff e1 7f d5 7f f1 67 fc 4d ff f9 1f ff e7 fc e7 7f ff 5f fd 9f ff 49 7f c2 7f fe 27 fe 4d ff f9 df f9 b7 fc 67 7f d7 1f f3 5f fe 3d ff e0 ff f8 f7 fd 71 ff c5 3f f0 b7 fe d7 7f e6 5f 25 df fe 67 ff e0 5f fc 5f fd 35 7f f4 7f f9 f7 ff c9 1f a5 77 b5 0b 40 e7 df 52 6f 54 44 0b bf 2b fd fe 83 3a 64 18 77 8f d2 ed 6d ed 78 92 35 79 3a af f3 f3 cf 3e ba 6b c6 5b 16 cb b7 69 9d 97 9f 7d 54 50 67 1f a5 ed f5 8a 46 5d 2c b2 8b fc ee bb 6d f9 4c 5e 19 df 3d cf 2e f1 c1 98 fe e9 bf be aa 73 fa 6e 99 4f 5b f3 c2 bc 6d 57 cd a3 bb 77 cf 69 10 cd f8 a2 aa 2e ca 3c 5b 15 cd 78 5a 2d be c6 fb 4d 9b b5 c5 94 5f 4e a7 75 d5 34 55 5d 5c 14 cb cf 3e 32 b0 9a f6 ba cc 75 00 6d fe ae bd 3b 6d 9a 8f 8e 7e 4f bc be 7d 9e 4d f3 5f ac bf 2d 8a f2 fa d1 c7 cf b3 b6 fa f8 90 3f e2 17 1f 2d ab 7a 91 95 f2 c9 55 5e 5c cc db 47 bb 3b 3b f2 f7 ac 68 56 65 76 fd a8 b9 ca 56 87 4d 3d 7d b4 ae cb ad 41 fc ee 36 77 4b 82 7e f7 72 6f ff ee eb 4f d7 07 57 fb 4f be f8 ea cd cb 6f cf ef ed 1c 7f 55 6c ff a2 17 c5 ef 7d f1 20 ff 6a 67 7c 55 9d 9f ef dd 49 cf d1 73 bb f5 31 ff f9 f1 9d c3 f5 92 28 3c cb b7 6b 12 c1 fc d1 57 9f ec 10 1e db 3b 7b c7 cf 46 29 fd 71 6f 67 5f 7f 1e c8 cf bd 87 f8 b9 7b 4a 8d 76 4f 1f 72 a3 dd d3 67 7b f4 c7 33 fe 63 6f 67 6f 47 7e 1e ef 6c d3 3f 4f f4 8f a7 f4 c7 89 7c b3 bb 7b 8f 7f 9e 7c 4a 2d 4e 1e f0 6b c7 0f f6 76 b6 8f 1f 3c 7b 76 f8 4b fe 5f 46 c3 df fb 44 69 f8 13 b7 a6 20 3d db 3b 3b 42 8f 9d dd 7b bb f2 f3 fe de 36 fd c3 43 df d9 7b f2 84 68 fc e4 44 fe 38 f9 54 7e 3e 3d d6 9f f2 f9 00 ed f7 00 7e 6f e7 53 06 bf b7 f3 80 1b 11 85 f9 a5 bd dd bd 3d f9 f9 90 bb a5 9f dc e3 1e 7d a1 3f ef e3 e7 33 9d ae 67 cf 9e 3d fd 30 92 df fb 46 48 fe d0 92 fc c1 57 af 5f 5f 65 2f 3f ff 89 7b bf e8 fe 6c e7 c5 83 ab 5b 93 9d 26 9f 88 fa ff 4d c6 fd 59 a1 62 61 a8 78 6b 12 d2 f3 f3 87 73 f7 bf 11 9a 5f 1b 9a ff f4 bb e3 ab df bb f8 6e fb ec e4 fc 27 1e 1c df 9a e4 ff 5f e6 da 6f 9c 82 fb 4a c1 e9
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:04:18 GMTAccept-Ranges: bytesETag: "0251edd559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:08 GMTContent-Length: 5088Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 5c 4d 6f ec 38 76 dd f7 af a8 60 30 78 af 07 2e 3f b3 5c 9f 1e 24 e8 20 c0 00 03 74 90 45 67 99 0d 25 51 25 3e 4b a2 1e 25 d9 ae 0e e6 bf 87 94 ea e3 90 55 75 e4 01 7a 93 5e f4 83 a5 73 29 7e 1c 5e 5e 5e 1e d6 b7 bf fc cb 4f b3 bf cc 66 7f 33 75 37 fb f7 77 d5 9a 4a cd 96 8f 8b c7 a7 59 72 98 fd 92 c9 37 b5 97 75 76 98 cd 67 45 d7 35 2f df be e5 0e 29 47 e0 a3 36 ee f9 2f f0 64 28 eb 57 9d aa ba 55 f7 4c be 95 c7 f7 5f fd 47 5f 66 bf fd fd d7 d9 7f fd ed d7 99 78 14 0f b3 ff f8 ed b7 97 d9 7f fe fd bf 4f 85 fc ec 4a fc f6 d3 f0 89 79 2e 53 35 fb df 9f 66 b3 e3 5f 95 2e 0f 2f b3 2f be 94 63 cd bf fc d5 bd 6d 6d fa 32 eb 6d f9 f5 cb e3 e3 f0 e9 16 2b 30 7f 57 89 ff f3 51 99 ee cb cf ff 2c de 7d da 56 b2 fb fa 45 55 89 ca 32 95 cd 4d a3 ea ee d0 a8 2f 3f 3f b8 b2 66 9f 28 e8 dd e4 39 94 34 fe f9 59 e3 ae 43 db ce f6 ea 9f fb 78 fb b6 07 fb e1 af bf 9e 7a f4 5d e9 7d e1 06 a4 f6 6f cb f3 e3 b6 3b 94 ea f2 f4 1f 3f fd f4 98 cb 61 1c 32 dd 36 a5 74 63 a0 eb 52 d7 6a 9e 94 26 7d 3d d9 9d 2c a2 7f c4 b2 f9 f8 26 66 30 68 97 0f e9 df 95 2f ab 50 56 77 fe 69 a7 3e ba b9 55 75 e6 1e d4 fb 97 99 ec 3b e3 9f fb d6 bc 6a 47 81 c1 aa 32 a6 2b c6 f7 75 a7 65 a9 65 ab b2 01 56 99 df e7 a6 fd b8 c2 ed ad 3c b4 a9 2c d5 a9 35 f3 72 7f 21 d6 58 0d f1 f8 7c fc 4f 55 be b0 a1 81 c5 b1 87 9e 1e 37 ab f1 f1 9b b2 9d 76 45 cd dd 77 f7 f5 cb 6c 2e 56 7f 3e 97 ba f8 88 4b 5d 78 ab e3 db e7 ab b7 cf f0 76 79 f5 76 09 6f 57 57 6f 57 f0 36 7f 1f de be eb ac 2b 7c 4b 16 db d5 46 2c 17 bb b1 ca 43 af 1e ab eb e6 58 a7 ec d9 b0 2f 07 c3 46 66 99 eb a8 79 a9 72 df 58 6f 54 49 bb d7 f5 f1 c9 e2 d1 95 36 94 79 ea 9b f6 48 93 b9 67 a3 1f f9 5a 61 a1 ff e6 20 63 c9 a6 d5 9d 36 ee cb 56 95 b2 d3 6f 30 04 31 42 26 ad 29 fb 6e e0 c7 f8 dd 79 fc e1 63 0b e3 c7 9d 69 fc 18 45 0f ef 37 bb d4 c0 81 e3 a7 c4 e3 d8 69 db 35 74 6c 62 ac e3 22 f6 91 ff 8e 1b 54 ff ff d5 f0 8f 38 12 63 84 be cc 5c 1b 74 e6 9e 3f 6d dd eb 3f 29 a5 2e 2f e7 56 66 ba 6f 87 aa 9e 3e d2 f4 65 39 b7 9e 65 e3 00 97 46 ba da 0c 0f 00 e0 eb 88 ef fd df a7 4a 46 88 e3 c0 d9 13 71 81 63 f1 c7 82 31 0e 90 f3 b6 d1 f5 80 39 4d 3d 59 6b e7 41 86 71 3a bd 5e b4 6e ee e6 ba d6 9d 1a 66 8b b4 be a9 9f 04 ba ef fc 72 2a fb 55 1d 72 2b 2b d5 ce 2e 5f 76 25 3d fd 79 a8 c1 a5 0e 9d 95 75 eb 5d 99 eb 20 d3 c9 4e 7d 7d ca d4 7e f0 67 6e b8 ef bf fc 87 2f 4d 3c 7d a2 bc e7 d5 8e 95 08 af ff 31 b4 e0 ff 6d cd fd 18 8f af e6 bb a7 91 59 ba ec 3c 7f 1b 6b f6 3a 7b c9 3e dc 30 ee d5 b9 a4 c7 4a a7 d6 b4 26 ef 1e 13 d9 ea 74 78 fb 75 28 c2 8d f5 bf 8a 9f d1 4f 5f 7f 7f 77 6e d2 bc 6a e9 fb fb ef c2 6a 8b ed 1f 51 ef c5 44 bd dd 57 78 c5 01 40 5e 86 55 5f 6c fe 88 aa 3f 4f 54 dd 7d 85 57 1d 00 e4 e5 69 89 29 75 33
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:05:07 GMTAccept-Ranges: bytesETag: "80f352fa559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:08 GMTContent-Length: 40582Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 69 77 db 46 d2 28 fc 3d bf 02 cc f8 19 00 16 45 4b f6 64 ee 0d bd e8 38 b2 93 78 26 ce 62 39 93 64 28 26 07 22 9b 12 62 0a 60 00 50 4b 2c cd 6f 7f bb aa 7a 5f 40 ca c9 33 e7 be 3c c7 16 09 f4 de d5 d5 b5 d7 83 fb 83 e4 d7 ef d6 ac b9 4e 2e 1e 8d 3e 19 ed 27 37 49 36 cb 93 7f 1c 25 9f d7 eb 6a 5e 74 65 5d 25 45 35 4f ea ee 8c 35 c9 ac ae ba a6 3c 59 77 75 d3 f2 a2 bf fe 06 55 47 75 73 fa 60 59 ce 58 d5 b2 e4 fe 83 8f 06 d9 62 5d cd b0 66 c6 86 49 97 27 ef 3f 4a 92 74 cd df b6 bc f6 ac 4b 1f c3 ef fa e4 57 c6 bf 27 4f 9f 26 dd f5 8a d5 8b e4 bc 9e af 97 2c f9 eb 5f e3 2f 47 ec 6a 55 37 5d cb 1b 48 92 83 24 b3 9f 26 4f 13 36 9a d7 b3 f5 39 ab 3a 2c 42 c5 3a 18 c7 60 2f 57 8f c6 89 31 44 1a 9f fe 94 8b 24 1b e8 76 72 eb 65 92 74 67 4d 7d 99 54 ec 32 79 d9 34 75 93 a5 62 01 1b f6 db ba 6c 58 9b 14 c9 65 59 cd 79 99 cb b2 3b e3 bf 64 43 69 fe d8 6a aa 61 dd ba a9 60 70 d6 8b 5b ea 70 2c 5e dc e6 59 ca 77 82 2d ca 8a cd d3 64 a0 16 44 74 72 20 bf f0 0a 67 65 3b 34 66 76 38 4c 58 78 f1 2f 8a 26 e9 f8 6a 4d a6 43 ec ac e1 df bf c1 25 1f 9d b2 ee db a6 ee 6a e8 e5 9b 05 bd 86 85 ed 46 2d ec 31 3d 38 c5 07 8b 65 21 57 f9 20 be a0 72 9a 58 7c 34 2b 96 4b 6b c2 b7 1f 6d dc 12 d5 02 07 bf 19 6f a3 58 ad 96 d7 19 1f 7b 62 35 44 43 5b e3 d0 56 eb f6 8c 7e 97 f8 9b 2f 11 bb 92 d3 a9 f8 a3 f7 a2 78 cd bf 57 a3 ae 3e e2 8b 53 9d d2 b3 0b 7c 76 56 b4 df 5c 56 7c 2d 56 ac e9 ae e9 4d c1 df 5c 38 a5 97 fc 59 41 f3 a2 25 cc e9 f9 b5 d1 cb 39 ff 1e 9c 9e 98 5a 2a 5f 9a 10 4f 27 a1 5a 9f 9f b0 c6 dc 78 36 aa ea 39 7b cb 7f d0 e4 45 1f 57 1b fa a8 d6 cb 25 b4 82 cd 32 de 0f 1c 16 82 1d ab 9d 97 bc 9d 43 05 fd f4 6c 06 73 c1 fe c7 fc 1c 0d 93 b6 99 d1 97 8a ef 08 93 5f 5f e3 61 84 5f c9 2d 34 a9 46 73 82 78 80 17 91 83 02 f8 6b 86 62 7c a5 fc 02 7b 91 c1 e6 54 c9 cd 4d f2 32 1f cd 1a 56 74 ec e5 92 c1 48 b2 b4 9d 35 e5 4a 1d 23 38 a6 59 56 8f 3a 76 05 a0 cc 72 40 35 f2 b0 2e ea 26 c9 9a a4 ac 92 99 3e bf 19 c2 c2 a4 99 42 f3 19 82 fa f3 8e f0 19 2e 8a fd 24 6b f2 3c e7 8f 0d 40 ac 47 ad 55 60 98 94 62 30 1c 5c 58 31 07 c8 64 d5 fc f0 ac 5c ce b3 3a 1f ad 8a 86 0f fc 6b be 5b a3 86 9d d7 17 4c be 81 4a b7 e6 0a 5d ea 0d 33 b7 0b f6 48 9d 30 96 ec 24 69 aa 8e 4b 00 47 32 98 58 18 96 54 2b d5 a4 96 87 10 d7 41 36 a3 da 95 35 e4 18 61 af 16 7c e1 52 bc 20 52 da ac 23 1b d8 14 96 37 27 c0 31 e4 d1 68 51 f1 b3 57 76 54 44 c0 99 05 1b 2b 3d 73 89 95 06 03 02 fd 25 ab 4e bb b3 14 76 91 80 76 44 4f 24 bc 00 a8 5c 2a 64 22 ba cd c4 cb c1 39 34 ac b6 6f 70 65 fd cc d2 a2 69 8a eb 14 8f 01 80 9b da e5 3d 7c d4 99 8f 32 75 08 f5 82 76 30 a0 bd e4 09 7d e9 92 dd 64 1f c7 29 20 50 ed 70 06 4b c0 c7 79 34 5a 49 ac 9a 3c c5 22 72 b9 e8 12 e5 e
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:04:18 GMTAccept-Ranges: bytesETag: "0251edd559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:08 GMTContent-Length: 26177Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 7b 8f 23 b9 91 20 fe ff 7c 0a ad 07 8d ea f6 94 d4 ca 94 52 8f 1a f4 60 6d 63 17 b7 c0 8c ff f0 dc 02 07 cc cd 01 29 65 aa 24 b7 5e 97 52 75 a9 67 31 bf cf fe e3 9b 41 32 f8 c8 2c a9 ba cf de f5 da ad ca 64 3c 18 0c 06 19 41 66 c4 fb 3f fe cb 37 bd 3f f6 fe 7c 38 9c 4f e7 a6 3c f6 3e 8d 07 c5 60 d8 7b bb 3e 9f 8f a7 87 f7 ef 1f eb f3 42 be 1c 2c 0f bb f7 ef 68 fb bf 1c 8e 9f 9b cd e3 fa dc cb 87 59 d6 cf 87 f9 b0 f7 3f d7 35 c0 f3 a7 a7 f3 fa d0 9c bc 8d 9f 37 e7 73 dd dc f7 fe 63 bf 1c d0 46 3f 6e 96 f5 fe 54 57 bd a7 7d 55 37 bd 9f fe e3 7f 02 1e 36 e7 f5 d3 82 51 3f 3f 2f 4e ef 15 43 ef 17 db c3 e2 fd ae 3c 11 54 ef 7f fc 8f bf fc db 5f 7f fe 37 ca df fb 6f be 79 68 48 a3 de 7f 7d d3 eb f5 fb 8b ed 53 fd d0 fb 76 38 9c 2e 56 ab ef d9 a3 cd be da 3c 1e c8 c3 c9 24 1b ae 72 fe f0 f8 d4 1c b7 b4 e5 64 35 ce 97 99 78 b8 d9 7f 24 8f ea d9 a8 9e 2d f9 a3 a6 ae c8 93 6a 39 2a c6 05 7f 72 68 ca fd 23 85 5c 55 d3 3a 1b f3 87 9f eb ed f6 f0 4c 1f ae 96 d9 70 ca 1f 3e 36 75 bd 27 cf f2 59 39 95 d0 e7 ba dc d2 47 c3 e5 7c 2e 9a 2d 3f 97 b4 55 36 2d f3 c5 8c 3f 7a 5e 6f ce 8c 84 ec c3 63 53 7e a6 cc 2e a7 c5 b4 d2 8f fa 55 d9 50 8e 47 e3 51 39 1e 8a 4e 34 9b 5d d9 7c b6 84 70 aa 97 87 7d c5 9f 43 2c a7 a7 e5 b2 3e 9d 2c 2e 37 fb d5 c1 66 a9 6c f6 9b fd a3 d5 c5 8a ca a2 b1 24 b4 a5 0a 40 1b ce 56 f3 55 29 1b 3a 8c 2e 9a ba fc 78 3c 6c f6 e7 fe 85 30 e0 3e 3d ed 1e 7a c5 74 72 bc 38 6f 76 64 50 a6 93 19 f2 66 4b 38 9c cf 73 e4 cd 85 c8 3d cb 87 43 f9 6a 75 20 0f 57 e5 6e b3 fd dc 3f 95 fb 13 11 51 b3 59 3d f4 fa e5 91 68 46 ff f4 99 68 da ee be b7 d8 12 a5 d8 95 4b fe 37 05 ba ef dd fd 5c 3f 1e ea de 7f fe c7 dd 3d 41 d5 eb 35 87 c5 e1 7c 20 cf ff 47 bd fd 54 9f 37 cb b2 f7 d7 fa a9 be bb ef 95 cd a6 dc 92 17 7f 25 ef 7b 3f 13 2a e4 99 26 c6 a1 ef fe 44 09 92 a9 b3 3d 34 bd 7f db 1d fe be b9 03 24 90 27 3f 7f de 2d 0e db 3b 89 16 02 ba 5d db 1d f6 87 d3 b1 5c 12 75 3a ad e8 1f 44 a5 1f 9f b6 25 99 8f bb 7a bf 25 5c 93 87 e5 92 fc 4b 14 e4 74 d8 96 27 c1 d5 8f 9b 45 dd 94 e7 cd 61 df fb 89 80 51 72 7f 39 3c 35 1b 32 63 ff 5a 3f df 31 38 8e f9 fb 6f 7e ff e6 9b 3f de 7f f3 f0 50 ae e8 44 27 3f 16 f5 ea d0 d4 6c 4e 2e 0e 97 fe 69 f3 1b d3 9d c5 a1 21 33 be 4f 1e 31 98 f5 79 b7 65 6d 00 c3 0f 40 3e b4 37 44 fc 75 7f 5d 73 95 ca 06 19 d7 b1 e7 7a f1 71 73 26 b3 e9 72 a6 c8 eb 7e 59 fd fd e9 44 5b 0c 87 6f 8c 16 e5 b1 bf 26 c0 4c 27 fb 4b 2a aa 87 1e b1 27 7b c2 79 53 ef cf 8c 8f b2 21 63 b6 ad ef bf 29 4f 9b 8a fc b3 da 3c 2e cb 23 ed 3a fb fd d4 d0 67 c4 c6 d0 be ad eb b2 62 ff 3e 36 87 a7 e3 fd 37 bb 72 43 5a ed cb 4f f7 df 90 39 c6 c4 45 7b 54 6d 4e c7 2d 9d b3 c4 6c 2d 3f 32 2a 8b 43 f5 99 bd 23 d3 f3 71 b3 17 1a 6f 74 dd d2 b
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:04:16 GMTAccept-Ranges: bytesETag: "8cd74fdc559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:08 GMTContent-Length: 16138Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 3e 5a 37 79 da b4 75 31 6d 3f 3a dc 6a f2 f2 7c 7c 95 4f 56 d9 f4 ed c9 7c bd 7c 9b cd 2e 7f ff 55 55 b7 d9 ef bf 2e 3e db f8 ed cf fc cc f7 be 7f 67 bc 5a 37 f3 ad ef 7d 6f 7f ef e1 f7 47 bf f8 fe bd 47 5b 4f f3 d1 2c 1f bd c9 ef 7c 76 f4 8b a7 d5 b2 69 d3 55 fe d9 47 eb e5 2c 3f 2f 96 f9 ec a3 df f5 b3 f6 7a 95 57 e7 e9 45 59 4d b2 f2 cd bc 68 7e e1 2f 74 bf 8f 8e e3 ad af 8a e5 ac ba fa 85 bf 50 7e 8e be 1d 6f 05 84 7f e1 2f 8c 7d f3 dd aa 7e 9b d7 9f 73 3f af a7 d5 2a ff 85 bf 10 8d d3 82 30 cc 96 d3 0d 4d 46 27 f9 67 ab fc 67 7e 26 06 55 f0 36 f8 ff cc cf 1c 53 bb 6f e7 a3 45 fe d9 f9 7a 39 6d 8b 6a b9 f5 bb 8d c6 e3 f1 32 bf f3 8b 8b f3 ad 45 3e 6e eb 6c d9 94 59 4b 1f 08 75 be f3 99 ff 29 35 a7 b6 87 bf db 67 df f9 de ce f7 e9 57 fa b9 fb fd 5f 52 e6 6d fa fa b3 8a be c5 a7 bf db b8 ce ae e8 97 3b 87 e7 55 bd 85 ef be f3 d9 ee e1 77 1e ff 6e e3 32 5f 5e b4 f3 c3 ef 7c f2 c9 9d d7 9f 7c b6 cc bf f7 9d ed dd ef 7f c2 ef 7d c7 bc f7 1d 7a af ce db 75 bd 4c 5f ff 92 43 83 66 8a 46 d4 df 9d 5f 2c df 7d f4 e8 a3 cf 3e 23 08 e3 e9 3c ab 8f db ad 9d 3b bf c7 ef 36 6e d6 93 86 18 67 79 b1 65 5e d3 77 0c 1e af 3f db 1d 01 97 d7 0e 97 d7 9f 7c 32 02 3e 34 fa 8f 7e df df 57 80 02 07 fa ec 30 2f 89 15 f1 05 77 f6 bb 7d ef f5 f7 ef 48 ef e9 eb c3 76 5e 57 57 e9 32 bf 4a 4f eb 9a c0 ff 01 5f 2d db bc 5e 14 4b 22 d2 2c fd dd ca 6a 9a 95 c5 0f f2 74 91 b7 d9 2c 6b b3 74 42 1f bd a5 e9 4c 3f fa dd 7e f1 32 ff 25 1f 8d ff 80 3b bf 44 d0 fb 64 f7 ce a3 df ed 97 9c e4 63 fb 16 91 9c 38 74 eb fe c1 bd 3b bf 64 44 ff 3e da 02 b7 fe ae 76 54 34 24 99 9c e5 67 f9 78 95 d7 34 be 05 98 c4 91 ab d8 7a 7e e7 17 2f 7f e1 2f 5c 8e 17 59 fd d6 fc a4 0f 7f 89 6d 52 6f 3d 1f ad 4c a3 3c 6b d6 35 31 94 fd 95 bf fc 25 c5 d6 47 3f 55 2d f3 8f ee 1c 4a 7f 53 ea ef f7 ff fd f1 d1 ef df 5c 2f 26 55 f9 fb af 6a e2 b9 77 c4 7d bf ff ef ff 03 ef e3 df ff 23 87 cb 9a ba d5 69 4b a7 9f 3c ff 25 02 ea fc b3 df 75 87 a8 9a 7f 6f bd f5 11 e1 3f cd 9f ae 57 65 31 25 f2 01 fc c9 3c 9f be fd e8 ce f7 0f 89 fc f9 18 9f 30 83 9e 53 47 06 ae e3 72 69 40 88 99 ce ef 74 67 87 47 91 66 65 9d 67 b3 eb b4 ac b2 59 3e 1b d3 a8 14 2b 01 c0 6c fc fb 7f b6 c5 c4 9e 96 59 d3 a4 cf 85 ce f5 7a da 12 94 76 54 dd f9 c5 2d 29 81 f1 ef bf ca ea 7c d9 7e d6 8e e4 cf 65 46 22 55 fd 1e d5 18 bf 10 8e eb 25 7e 99 11 e3 3c ae ab aa 3d fa 48 db ad 6a 12 db ba 2d f2 e6 b3 ea 17 fe c
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:04:18 GMTAccept-Ranges: bytesETag: "43d6cdd559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:08 GMTContent-Length: 191Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 ce d7 cb 69 5b 54 cb 74 eb 4e fa 8b 93 34 bd 2a 96 b3 ea ea 7b 1f 9f 17 65 be cc 16 f9 c7 df 4f 3f 4b 3f fe af fe fe bf ee bf f8 e3 ff 92 ff ec ef fa 53 ff cb bf e7 1f fc c1 38 7f 97 7f 7c 98 fc 92 3b 5b 77 0e 93 ff 07 93 76 f2 e0 41 00 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"i[TtN4*{eO?K?S8|;[wvA
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:04:16 GMTAccept-Ranges: bytesETag: "f67065dc559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:08 GMTContent-Length: 772Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 b6 ee 7c 76 f4 8b 3f 5a 37 79 da b4 75 31 6d 3f 3a bc cc ea 34 1f 15 9f fd e2 5f 32 fa fd e9 9f c3 f3 f5 72 da 16 d5 32 5d 6e e5 77 7e 31 be ad 3e fb fd bf 97 7f ff b0 38 df ba ac 8a 59 ba f3 bb 7e f6 59 75 a7 ce db 75 bd 4c ab 71 fe 6e 55 d5 6d c3 70 6a 6e f9 d9 2f d6 cf 1e fd e2 5f f2 4b 0e b5 61 41 5f 8c a7 59 59 6e d5 e6 95 51 3d 72 bf 2f ef b8 3f 7e c9 72 bc f8 ac 18 e5 9f 7d ef fb a3 e5 f8 cb cf b6 2a 6a ba 1e 95 c0 9d b0 f8 5d 6b c1 ab f9 6c f7 ee ce e1 79 55 6f 65 9f ed 1c 66 8f f3 71 99 2f 2f da f9 61 f6 c9 27 77 7e 31 3e a7 56 df e3 37 bf ff 59 fe bd ec fb a3 e9 67 bf eb ce e8 9c 1a 9f 3f ae 4d e3 73 6a bc f5 bb ee fe c2 f2 67 7e a6 39 fa ac bc f3 0b 7f e1 97 93 9f ce a7 ed f8 6d 7e dd 6c 51 f7 77 c6 f9 65 5e 5f 6f cd 3f 3b a2 bf be 37 ff fe 56 fd bd f3 ef df b9 f3 7b d4 e3 66 55 16 d3 7c eb 7c 7b 7b b4 7b e7 d1 16 81 df 1d 95 8f 9b 5f f8 0b b7 1a 82 74 07 24 9b de f9 c5 b9 69 97 71 3b a6 54 fb d9 7a 8b 7e 33 f4 6c e9 95 ea b3 f6 ce 2f f9 25 4a ae ea 97 94 9f 11 46 84 a9 0c 23 cd 3e 73 c3 3b da f9 85 bf 90 c6 b3 bd fb fd ef ed 7d ff a8 3c 24 b8 77 e8 6f 1e 24 7d 78 48 3f be ff 99 0e fc 97 10 05 ab cf b6 f2 51 45 d4 d3 91 ad ea aa ad da eb 55 3e 9e 67 cd 97 57 cb 97 75 b5 ca eb f6 5a e6 07 4d 47 c2 28 e8 38 ff ec 17 7f fa e9 a7 8f 76 7e c9 21 8d 7e fc d3 9f ad 3f 3b da f9 ec 33 ea 6a fd 7d 1e 09 01 a7 7e 4c eb f3 51 3b fa 5e 36 6a 46 d3 ef 7f 56 8e 2e 89 d4 44 83 6c dc 54 8b 7c 6b 46 6f d2 58 f3 ef cd 88 7a 3c 3f e7 69 b1 4c 9b 3b 84 e1 56 33 3a 27 d2 13 bd 17 df 3b ff fe 67 0d fd a3 e4 03 d4 d5 67 d3 ad e5 9d 5f 82 57 d6 bf f0 17 ae b7 4a 22 dd e3 cc d0 e3 92 66 10 20 f2 51 fb 59 f6 bd cb ef 13 9c fc 7b ed f7 e5 df ef ed 7c 7f eb ce 88 28 42 5f 7c 9f d0 51 fa d2 58 b6 56 77 7e c9 a8 fe ac c9 cb f3 f1 55 3e 59 65 d3 b7 27 f3 f5 f2 6d 36 bb fc fd c1 86 d9 ef bf 2e 36 7f fb 33 3f f3 bd ef 1f d6 63 42 eb 34 9b ce b7 aa f1 a4 58 ce b6 96 eb b2 1c ed dc 01 3f af d6 cd fc 33 ff 63 f9 48 3e a8 ef dc f9 25 77 b6 f8 ff 87 ff 0f ce dd db ee 98 03 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"|v?Z7yu1m?:4_2r2]nw~1>8Y~YuuLqnUmpjn/_KaA_YYnQ=r/?~r}*j]klyUoefq//a'w~1>V7Yg?Msjg~9m~lQwe^_o
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:05:16 GMTAccept-Ranges: bytesETag: "03eb0ff559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:08 GMTContent-Length: 120092Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 79 77 db 46 b2 28 fe 7f 3e 05 e4 e4 5d 80 91 48 91 b2 e5 45 b2 ad e3 d8 ce 8d ef 2f 76 72 63 cf f6 28 25 07 22 9b 12 62 0a e0 00 a0 6c 8d ed ef fe eb aa ea a5 7a 01 48 3b b9 ef cd d3 9c 89 09 a0 f7 ae ae ae bd f6 bf dd 49 5e be 78 93 fc 58 cc 44 d9 88 79 f2 ed 7e b2 93 2d d6 e5 ac 2d aa 32 c9 da 41 f2 e1 ab 24 49 d7 8d 48 9a b6 2e 66 6d 7a 2c 9f af f3 3a 11 c9 a3 a4 1d cd ab d9 fa 4a 94 ed 9e 7c 9b 24 a5 7c f7 21 b9 aa e6 eb a5 68 8e 92 0f 9f f6 64 ad bc 5d ab df 6d 71 25 aa 75 7b 94 4c c6 7b 89 b8 96 d5 e0 7d f2 89 2a d7 b2 b2 ed 99 3a 86 bf f6 b2 68 46 d7 f2 63 7a 30 ba 3b ba 8f 03 48 74 a5 0a 47 f1 e3 93 7f fc e5 c5 6f ff f9 e3 4f df 3d f9 31 f9 f8 11 3a c3 af b9 fc 9a c5 da 84 09 b4 f2 a3 18 cd d6 75 2d 07 f2 7a 56 17 ab 56 7d 4d 92 13 ff cb a8 a9 67 e6 eb 51 bc 51 fa 5b 54 75 92 61 fb 7b b8 1e 62 d4 60 0b cd 1e ce b0 1c 2d 45 79 d1 5e 26 c3 64 b2 87 c3 af 8f e5 3f 8f 93 b1 fc 67 38 1c 38 6d 25 49 b1 48 b2 b4 28 5b 51 e7 b2 bf 6b 91 26 8f 1e c9 46 a6 d5 d9 a8 16 f9 fc e6 b5 5c 5e e1 0f 01 57 2d 51 c5 e4 c0 8f 83 af e7 b2 f2 5b ff f5 27 e7 b9 16 ed ba 2e 65 3b 72 3d cb 69 1d 34 f4 69 90 0d f4 b3 2a 9b 95 a3 79 01 93 ac f0 5f 59 51 ae db fa 1c 00 a7 bc c8 e4 9e b7 a3 65 de b4 2f ca b9 78 ff d3 22 4b f7 d3 41 b2 9b 4c 06 aa 1d 68 91 f6 ad 70 40 41 c8 85 b4 53 cc 60 51 4b 68 3c 5d 56 17 a9 aa 81 53 1e cd aa b2 a9 96 22 f9 8f ff 48 d4 cf 69 79 e6 3e 65 e9 32 bf 59 17 89 a8 6b b9 51 97 05 c0 60 2a 47 21 06 0e 5c ad 01 de d6 72 a0 8b a2 14 f3 34 d9 91 60 76 b3 12 d5 22 a9 56 72 2f a0 cd 74 5a 9d ff 2e 66 6d f2 13 bc 39 a3 9d c1 af a3 b6 7a 4d 73 56 a3 5b 02 1c 96 a3 f3 75 b1 6c 0b 3c 24 6a d0 72 2c b2 7b f9 df 74 cf be 11 35 bd 13 35 7f 3b 97 1b 4d ef e1 17 ff b2 ca 2f d4 17 f8 c5 bf b4 ab 25 7d 90 3f 9c 1e e6 45 ab fa 90 bf cc 17 09 ba 57 f2 35 fc 63 de ad 57 cb 2a 9f cb b7 f4 c3 bc 9f d7 d5 6a 5e bd 2b e5 17 fd d3 7c 6b eb bc 6c 16 38 0d fd 93 7d 13 02 df 0b 3b d2 36 3f 5f e2 4b f8 d7 bc 15 4b 71 85 28 22 55 bf cc 97 9a 96 a2 e6 eb 30 ab 96 55 bd 2a 66 6f b1 5b f6 64 4a 34 cb 62 8e 1f e9 87 ad 99 d7 95 c4 6f b0 52 fa a7 5d 91 65 f5 0e 56 44 fe 63 57 a4 2d a0 2c fc c3 7a 9f 0b ec 76 6e 47 f4 fb 3f d7 a2 86 ed a5 1f e6 7d be 84 ea f2 bf e6 0d 81 e4 08 5e 1d f1 07 75 2a 00 30 b3 7a b4 aa ab b6 02 20 1c cd f2 d9 25 a0 df 52 81 97 f3 91 40 d6 39 40 12 13 09 17 f7 c1 21 05 bc 6a 0f 0f 60 a2 54 57 01 58 d6 f0 de da 32 79 07 86 e6 18 b5 ab 57 75 78 71 72 d3 f6 0c 10 e3 60 0f 0e 05 5d 10 f4 6a 67 3c 70 50 0c 7f d0 38 c6 69 2f 3a 62 38 ff 1e 6a 13 0c 61 d7 12 ed 46 31 26 7d d9 0b 3e 00 ce 91 6b be 5c 9e e7 b3 b7 12 13 f6 ac 02 ef b1 1d 84 78 57 6f a7 fb c6 ed 12 f6 85 bd 60 e5 3f 79 f8 b6 02 34 94 65 78 13 c3 6
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:05:17 GMTAccept-Ranges: bytesETag: "45ac30569eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:09 GMTContent-Length: 678Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 e6 ed a2 4c 7f bc cc ae d7 c5 b4 69 b6 9b b7 c5 72 5a cd 72 fa 3d fd c5 49 9a ce 8a 66 45 5f 3e 4a 97 d5 32 3f a4 0f 56 55 53 b4 45 b5 7c 94 66 93 a6 2a d7 2d 7f 7a 55 cc da f9 a3 74 f7 e1 c1 c3 d5 bb c3 e4 97 24 c9 98 de 5a 17 db 80 b5 3d bf 37 0a fe be 2c f2 2b 86 ee 80 d5 79 99 b5 c5 25 03 3b af 96 ed 76 53 fc 20 27 80 7b 11 70 f6 75 8b dc a4 ac a6 6f f1 ea 22 ab 2f 0a 02 b7 bb b3 7a 97 ee e0 93 55 36 9b 15 cb 8b 47 f2 d7 a4 aa 67 79 4d df d3 d7 84 7d 31 4b 7f 3c cf b9 53 f9 66 bb cc cf db 6d 1d cd a7 e8 9b be c9 a6 6f 2f ea 6a bd 9c 51 f7 65 45 6f ff f8 79 86 ff f0 a5 f9 e4 de bd 7b f8 93 51 3f cf 16 45 49 58 9d 54 eb ba c8 eb f4 45 7e d5 1b c3 fc 1e 8f c0 61 97 02 65 80 98 e7 c5 c5 bc 7d 94 ee eb df 65 b1 a4 e6 9d 0f 15 db 49 d5 b6 d5 a2 3f 9c 7e 67 99 74 67 e9 ed 4f 5e 2d b0 0d 02 6d b5 22 7c f0 9b 19 dc c3 87 0f 7b 30 79 12 fc 0f aa b2 d3 85 3f a5 d5 65 5e 9f 97 d5 15 75 bc 6e ab 5b 01 2b 8b 0d f0 64 9e 79 b6 88 28 f7 05 f1 80 52 7b 3a 9a 08 85 95 78 f2 b2 4f ba 3d fc 87 16 65 d1 10 07 b6 d7 65 be dd 5e af 88 0f 49 20 8a 45 56 d2 3b 19 a0 6d ff 20 af 69 14 69 fa ad a1 96 f8 32 c6 38 e7 e7 b7 1c fc a3 f3 a2 26 d0 d3 79 51 ce 84 10 32 90 6d 9e 1e 19 ca ed 00 95 59 14 8e e5 9d 41 50 ab 3a e7 37 84 d8 44 c1 5e b3 65 d5 e6 04 8f 5b 09 55 09 9e 23 e8 ce 14 ff 31 29 f8 4b 22 1f 49 97 a1 c5 bd 73 fc c7 df f6 09 85 17 e5 55 f3 c9 74 6f 92 3f a4 c9 1f 40 c1 ff 8c f8 dd 61 64 07 2a 1a ec 16 af 33 d9 04 42 1f 31 e0 ac 58 0b 78 8c 69 00 f8 2c 5f 54 3e 64 86 79 59 34 c5 a4 28 8b 96 34 04 ff 5e e6 e9 ef 5a 2c 56 55 dd 66 cb 16 80 0d bd b7 77 95 b1 b5 27 9e 79 e9 c8 7e a6 b2 db f9 74 e3 90 7d ac da 6c 42 1f 2e db 7c d9 32 72 44 0a 30 07 cd e2 60 d7 bf 24 f9 7f 00 d9 88 60 4e 33 06 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"LirZr=IfE_>J2?VUSE|f*-zUt$Z=7,+y%;vS '{puo"/zU6GgyM}1K<Sfmo/jQeEoy{Q?EIXTE~ae}eI?~gtgO^-m"|{0y?e^un[+dy(R{:xO=ee^I EV;m ii28&yQ2mYAP:7D^e[U#1)K"IsUto?@ad*3B1Xxi,_T>dyY4(4^Z,VUfw'y~t}lB.
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:05:18 GMTAccept-Ranges: bytesETag: "526b211569eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:09 GMTContent-Length: 4173Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 bd 2e b6 e9 df bc de 2e 16 17 93 ac 1e 25 dd 0f db a2 4d b3 ce c7 6d 36 49 c3 0f 8a b6 cc d3 66 95 2d bb 2d f9 8b 5f 9c a4 69 9b bf 6b b7 ab cb bc 3e 2f ab ab 47 69 5e 96 c5 aa 29 9a 43 fa ea 6a 5e b4 f9 36 bd 3d cd 1f a5 cb ea aa ce 56 87 c9 2f 49 92 79 bb 28 d3 1f 27 40 eb 62 da 34 02 91 61 cd 8a 66 45 7f a1 f1 32 07 84 55 d5 14 6d 51 2d 1f a5 d9 a4 a9 ca 75 cb 9f 5e 15 b3 76 fe 28 dd 7d 78 f0 70 f5 8e 21 fa b8 75 30 6d e6 d9 4c 30 75 c0 ce 8b 77 f9 0c 90 7e 7f f7 99 df c1 aa 2a 96 2d bd 9b 5f e6 cb b6 a1 ef d6 6d d5 eb c7 83 dc 56 ab 47 e9 0e de 2c f3 f3 56 7f 35 58 ee ec fc ee f8 73 9e 17 17 73 fa ce fc fd fb 9b 0f f2 77 ab 3a 6f 1a 42 62 6b 56 4d d7 0b ea 72 3c a9 66 d7 e3 ea fc bc c9 5b 69 96 7e 92 7e bc 7a f7 f1 9d 1e 16 dc ff f6 55 3e 79 5b b8 69 d8 6e a6 75 45 13 b1 bc 78 44 b8 ad a7 73 74 c8 48 ee de df 01 c9 02 44 17 59 7d 51 10 05 f8 8f 55 36 9b f1 7b fc d7 24 9b be bd a8 ab f5 72 b6 3d ad ca aa 7e 94 fe f8 f9 f9 39 be 31 5d fa 2d 68 e6 1f a5 d3 8a 48 b7 6c d1 66 52 d5 33 a2 53 9d cd 8a 35 51 71 4f 7a 9e 54 ef 98 74 e0 96 dd d5 3b fe 3f b0 4a 6b 62 d4 ad 9d 51 aa ff 1b df eb 8f 96 fa a8 1a a1 79 6c e6 7a ad 05 97 4e fb 3a 2f b3 b6 b8 8c b4 17 84 b9 b9 fc 2a 18 12 f8 62 96 fe f8 64 0f ff c9 10 ba 5f 76 71 df 25 dc d1 2e 32 54 fa 7f b7 f5 1e b5 ee e2 52 56 d9 4c 30 b1 14 7e 94 ae eb 72 0b 5f d0 0c 6d ef 8e 2f 8a f3 3b e9 94 06 48 38 eb 8f 65 b5 5d e7 ab 3c 6b d3 1f cf f3 c8 08 8b 69 15 05 4a 9f 2f c7 ab e5 c5 1d 07 a1 ff f2 a4 5d a6 5d 95 31 2b b2 b2 ba 08 b5 06 01 eb b4 22 3e be 2a e8 65 ee db 4a 79 b1 24 16 cd b7 27 65 35 7d 0b 72 7d ab f3 0d 7f f6 83 aa 5a 10 f5 f0 3b 71 77 5b 4c b3 72 3b 2b 8b 0b 9a 48 e2 e8 3e 92 0b 12 82 b0 9b be 32 b1 f2 ff 2d f7 99 e3 a2 40 38 a8 0f fd ed 06 79 9e ae eb 06 02 82 fe f1 77 45 6a af 68 a9 7b 7e f9 bc 28 69 7a a8 97 72 35 cf b6 f4 bb cf 76 68 de fd b9 20 86 0d 84 ec 07 db c5 72 96 bf 23 d1 d9 dd 7f b0 7f 70 ef d3 fd 07 fd 01 93 f2 28 7e 20 43 8e 8f c6 20 4e 9c 87 3f 2d e2 fa 77 2d 7f 32 9a 93 aa 6d 41 6e fe c3 8c a8 c9 b5 0f db 37 f5 9a 2d 8b 05 f7 69 14 01 3e 20 b1 aa 96 db 34 d6 92 a6 61 46 4a 9f e0 b1 ee d9 f8 65 1f c2 6c 5d f3 2f 84 c8 f8 1e 9b 92 e1 ef 08 a5 df d3 40 78 9b 5f 9f d7 d9 22 6f 52 41 72 42 44 9d e6 67 4b 42 94 60 ec fc ee f4 33 a5 47 c9 4f 10 00 da 21 d0 d6 d9 b2 39 af 6a 22 40 43 6c 96 6f ed 8c ef f3 0c 11 1b 0c 7d 45 dd a7 cc 03 5d d8 cc b1 1b 60 8b 86 88
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:05:17 GMTAccept-Ranges: bytesETag: "d64cd90569eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:09 GMTContent-Length: 2345Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 3d cb da 7c bb c9 db ed eb c5 28 c1 07 eb 62 9b fe c5 c7 dd bf d3 6f 75 3f d9 2e 8b a6 4d 7f 71 92 a6 93 ea dd 76 53 fc a0 58 5e 3c a2 df eb 59 5e 6f d3 47 87 c9 2f 49 92 79 bb 28 d3 1f a7 37 d6 c5 b4 69 cc ab fc d6 ac 68 56 f4 f7 a3 74 59 2d f3 43 fa 60 55 35 45 5b 54 cb 47 69 36 69 aa 72 dd f2 a7 57 c5 ac 9d 3f 4a 77 1f 1e 3c 5c 09 cc 10 8d f4 5b 0c 6d 91 d5 17 05 bd ba 83 77 56 d9 6c c6 d8 d0 5f fd 17 d0 3c de d7 0f b6 8b e5 2c 7f f7 28 fd 54 1f 7c 68 20 df 5f bd 03 3c 0c 97 87 58 67 b3 62 dd 3c 4a f7 80 56 9a 9e 57 cb 16 54 c8 09 d7 7d f9 68 fb 2a 9f bc 2d da ed 6c 59 2c 32 f4 b6 3d 5b d7 fc 0b 61 36 de 6b d0 66 d3 77 fd f7 cf 8b b2 dc 5e 54 33 ea 64 52 b5 73 34 ba e5 97 cb 6c 41 9f 2b 09 b6 67 d5 d5 72 52 b4 11 ea 6c 2f b2 62 c9 24 52 c2 ef 3d e0 01 f6 1b 4e 69 c0 f9 b2 4d db 59 8f 33 e6 79 46 14 1a 62 99 b2 60 f8 6d 9d 2d 65 12 82 a1 df 0b 86 be a1 11 61 f4 7b be cd af cf 6b 1a 59 d3 1d 19 f5 40 50 76 7e 77 fa 99 d2 53 ad b2 69 d1 12 af d1 ab 00 af bd 9f 57 f5 e2 91 fc 5a d2 cb f7 66 5b 3b a3 74 9b 26 7a 94 ee dc 41 3b ea 23 4d 77 77 fa 70 76 f1 ed 26 28 f8 9f 82 20 20 1d 32 34 2d 8d 64 ca 30 1d 23 d6 39 bd 5d 5c 86 8c c8 0c 67 25 a5 58 96 c5 32 df 9e 94 d5 f4 2d be 30 ac c9 ad 0c c9 ec 9c 3b c9 ea 7d a4 28 31 32 d7 8b ed 66 5e 5d a5 f6 83 65 fe ae dd 56 85 c0 1f f4 5a ac ea fc 72 7b c1 f8 5b dc 00 38 fd 5d 8b c5 aa aa db 6c e9 58 8b 5f e8 41 e0 3e ae 6f ec e3 3a ec c3 1f ff 60 5f 6d b1 20 0a 07 b0 44 c5 a5 cd 2a 5b 7e 8f 3e db 6e af 57 f9 67 1f 2f 88 81 e7 1f 7f df 43 e2 d6 af 5e e7 59 bd e1 4d 6f aa 55 14 f4 d3 82 84 c6 7b ab 37 e8 78 6f 8a 68 48 8b 21 7a 53 2f f4 2f 43 d3 be f1 5a 9c cd 98 9a f3 bc b8 98 b7 8f d2 7b 3b 90 73 6a 6a 94 e7 2e 7d 90 3e c0 3f 24 11 1b e0 8b 02 b6 88 f9 93 04 78 97 79 4d cc 9e 95 db 59 59 5c 10 02 a4 9b da 6a b1 01 9e a8 07 87 b1 af a1 db 6a 25 88 e1 0f 8b e9 4e ca 18 a6 e9 b4 2a ab fa 51 fa e3 0f 1f 3e c4 9f be 4e 3e d0 16 eb ba 41 93 55 55 90 fa aa 37 a1 81 8f f9 03 8f 15 cb fc 9c 48 b5 cb dd dd f6 4d 11 14 79 73 ff b6 6f 8a 80 f0 9b b5 cc cf ad 3b e5 57 a5 53 7d 35 e8 95 db 28 a3 a1 8d ea 79 68 39 10 a8 c5 db 3a 55 53 d2 ef a0 91 7e 5a d1 54 9e 97 d5 d5 a3 34 2f cb 62 d5 14 a4 85 49 27 da 4f e7 c5 6c 96 2f f1 d9 d5 bc 40 27 a4 2d 89 f4 cb ea aa ce 56 d1 fe a9 85 18 1b 6f 2a cd ec 0e cd 14 bf cf f2 06 a4 f8 6d d3 74 96 9f 67 eb b2 bd 41 2c 48 06 d9 70 e1 4d c7 65 be 5c 58 6c 0c 2e 64
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:05:16 GMTAccept-Ranges: bytesETag: "03eb0ff559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:09 GMTContent-Length: 15097Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 7d 6b 93 e3 38 8e e0 f7 fe 15 be e8 e8 a8 ca 9e 74 8d 2c 3f 33 2b ba 6f 1e b7 3b 33 7b bb 73 b7 3b 8f b8 b9 ee 8e 0d d9 96 d3 8a 92 2d af 24 57 66 f5 46 ff f7 23 29 52 22 41 00 a4 9c d5 7b bb 9d 53 39 29 89 04 49 10 04 40 10 00 df 95 d9 a7 6b 31 2d ce 65 71 ce ef bf 28 4e 4f 93 7f ff 62 32 d9 17 cd 45 7c 79 9c 74 1f a6 db b2 da 7d 78 2f 3e 7c cc eb b6 d8 65 e5 34 2b 8b a7 f3 e3 e4 54 ec f7 65 fe fe 8b 9f be f8 e2 38 bb ff e2 98 8a 7f 73 f1 6f 21 fe 2d c5 bf 95 02 77 a8 ce ed f4 39 2f 9e 8e ed e3 64 91 24 aa 7c 76 ff c5 b6 da 7f 52 05 76 55 59 d5 8f 93 2f e7 f3 b9 fa a6 bb 95 ef 9f 44 a7 f4 c3 31 cf f6 79 dd 3f 9a 2e eb c7 53 56 9c 15 a8 4b d5 14 6d 51 89 be d5 79 99 b5 c5 c7 dc 87 78 ac 55 d1 a3 ee 51 22 47 56 89 a1 1d ca ea f9 71 72 14 63 ca cf 76 2d f1 bb ba b6 53 d9 dd be c1 a6 d8 e7 ce c3 b4 d9 d5 55 59 2a c8 06 d8 f4 05 03 e7 0c 2b 2f 8b 4b df 23 ae 13 db f6 7c 8f 42 80 93 c7 cc 11 02 4a 4c 75 b6 2d f3 fd 00 6e 57 0d 5f af e7 26 2f f3 5d ab 00 4f 4f d5 8f d3 6b 93 d7 d3 ee e5 e3 e4 5c 9d 73 89 3c 31 b9 db 0f 45 4b 7c 3c 35 d8 07 d1 1d 45 56 ff 76 ad da bc a3 05 f1 fb da b6 b2 f9 bd e8 cf be f8 28 7e 95 e2 5f 7b ff c5 a1 aa 4f f7 04 8d 89 a1 9f 2f 57 51 a8 2c ee bf a8 44 05 81 d0 4b 2d 60 b6 02 4a 9b bf b4 59 9d 0b 6a 6b 8f f7 5f 5c bb f9 39 65 f5 53 71 d6 33 7f c9 f6 fb e2 fc a4 9f cc 50 da ec 32 3d 0a fa 28 25 8d 4c 35 81 d6 4f db ec 6d 72 3f d1 ff bb eb 08 f9 31 db 49 3a bb 17 7f 1d e5 0c 76 53 79 6d e5 b4 28 a8 a2 90 99 9c 6d 55 0b 2a b6 70 50 16 ea 7d 59 34 ed b4 69 3f 95 b9 f5 ad 95 33 63 55 93 dd 28 b3 4b 23 ca 98 bf de 0f 1f 9b 4b b6 33 e3 90 eb 11 59 83 4d f1 a3 a8 3b 4b 92 af 3a fc 6b 6c 6b f4 55 97 f6 a9 ae ae 17 f5 57 21 3f 74 33 36 20 71 80 74 c8 4e 45 a9 18 c4 31 af 8b f6 bd db 82 f7 b6 1b 18 7c 6d 58 82 f5 1e a0 4d 4c a3 6a f3 f9 58 b4 b9 1a a1 f8 24 5e 4e 9f eb ec f2 1e 7e 50 04 4a 7f a5 bf 54 ee 37 81 4f f5 f0 38 d9 8a 41 7f 98 ca 17 1d c2 0c c3 52 5c d1 f0 8f d9 bb d5 fb 81 89 01 1a 79 b7 59 de 99 01 8b a2 8b cb cb e4 f7 79 f9 31 97 4b 74 f2 c7 fc 9a df 0f cf f7 93 ff 2d 26 f0 ef b3 f3 d3 e4 4f bf bd 9f fc 39 3b 56 27 f1 f2 d7 75 91 95 f7 93 26 3b 37 62 0d d5 c5 a1 9b df da ef 89 a2 60 43 dc b3 44 b4 85 50 b8 4d 82 93 ff 56 9c 2e 55 dd 66 e7 d6 a2 a4 6d 25 e8 e2 24 20 08 00 4d 55 16 fb c9 97 79 0e cb ee ca 3c 13 50 44 d9 a3 aa 9a ed 3e 48 ea 39 ef 45 33 7a f6 3a 7a 91 c4 33 dd e7 bb aa ce 3a c6 dc d3 b7 bd 5e 8c 08 58 af d7 ba ee 4e cc 90 45 ba 66 6d d4 a7 ac 94 0d 7e bd bb d6 8d ac 72 a9 8a 73 9b d7 0e 83 33 e3 78 b9 f7 5f 4d be d6 4b ea 45 52 ab c2 cb f0 d1 85 62 57 c7 ea 09 56 d9 e6 67 29 19 9c 8a 0a 35 dd a8 5c 24 7d fd 63 a5 f0 ea 15 7e 7c cc 0e 6d 8f 09 05 f4 71 f2 e6 fb 34 79 f3 9e 83 62 4
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 04 May 2024 19:04:17 GMTAccept-Ranges: bytesETag: "808e85dc559eda1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 26 May 2024 22:21:10 GMTContent-Length: 24726Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 8f e3 ba 92 20 f8 7d 7e 85 bb 2f 0e 50 79 8f ad b6 d3 f9 b4 d1 8d 9e 99 4f 0d cc 62 80 e9 fe b2 b8 38 1f 64 5b ce 54 97 6c 79 65 b9 2a eb 18 75 7f fb f2 29 91 e2 2b f8 90 b3 76 d1 e7 e2 66 d9 b2 18 2f 06 23 82 64 30 98 6d 77 5f 67 f5 b7 a2 a9 f2 1f b3 6d 7d 6c f3 f2 58 34 53 f2 f8 ad aa 37 79 d5 fd fa bd c9 4f a7 a2 b9 9e ea f2 d8 16 cd ac f8 56 1c db f3 ea 58 1f 8b 75 5b 9f 56 f3 75 55 ec 5b f4 cf 7b 51 be bd b7 ab c5 7c fe db fa 7b b9 6b df c9 c7 9f 7a 54 08 dc b9 6c cb fa b8 da 97 1f c5 6e fd e7 ac 3c ee 8a 0f dc 64 6e 68 b2 2a 0e a7 f6 c7 75 57 9e 4f e8 39 21 e0 a7 8d 60 fe e2 be 2a 3e d6 1d ba 7c 73 ae ab 4b 5b 58 30 9e f2 63 71 55 1b 0c 04 90 5f da 7a bd a9 3f 66 e7 f2 cf f2 f8 b6 da d4 cd 0e fd 8a 9e 48 a0 d7 12 19 87 fc 63 d6 cb 86 7c 15 c4 26 93 b1 c9 b7 5f 77 4d 7d d2 90 42 e5 be a9 db b6 3e f4 1d d0 10 40 73 19 bd 8e ea d9 f7 62 f3 b5 6c 67 6d 7e 9a bd a3 46 15 6e 88 04 5d d5 cd aa 6d f2 e3 f9 94 37 e8 ed 35 f9 4c 51 d7 a7 7c 5b b6 3f 26 d9 c3 79 b2 bd 6c ca ed 6c 53 fc 59 16 cd 97 ec fe 71 9a bd 4c f1 3f 8b bb 35 7b 6d 35 d7 b3 a2 7d 38 3b bf d7 df 91 04 af bc f1 82 36 c6 94 91 de 6f f2 73 3b cb b7 6d f9 ad 98 44 80 cd 9e 64 a2 76 79 f3 b5 17 32 fe f0 d6 d4 97 e3 6e d5 bc 6d f2 2f f3 29 fe 5f b6 bc bf 93 5b 09 f2 e9 1a 4f 9d 6f c0 28 54 35 ff 58 6c db 62 37 e3 1a 80 b4 0b 11 88 9a 60 35 bb da 75 5a 56 3c fc 67 b6 2b 1b 04 0f b7 40 7d 7d 39 1c d7 87 f2 c8 d5 f1 f4 41 be 71 6d 3c 7d 48 63 eb bc 6d ea aa da 54 f5 f6 eb 70 e4 0a ea 8c 09 df 57 f5 f7 d9 8f 15 6d f0 33 3b 6e ac 20 ce 6d de 96 5b 06 83 e8 26 87 b1 7a 2f 77 bb e2 f8 f3 9f fe fa 0f ff ed af 93 7f ad ca 6d 71 3c 17 e8 e3 ff ac 4f 3f 88 a6 4f fe fb d7 6f 45 9d 4d fe 7b 55 4d fe 0f 7e 70 9e fc 9f e2 5c 34 df 8a 5d 86 de fb 5f b4 c5 6e 82 24 56 34 93 f6 bd 98 fc 5f ff f6 1f fc 71 36 f9 f7 a2 e8 be b4 1f ed a4 3c 92 77 4e 4d fd 9f 48 48 93 a6 ae db c9 be 6e 26 0c 33 fa 1d 7d 3b e4 98 6c 04 fe 9f de db 43 75 d5 0e ff 9f 7f 9d fe 75 b5 29 d0 db 05 fa 90 ef d1 e8 13 5f 2c 8f ef 45 53 b6 3f 31 80 e9 a6 de fd b8 1e f2 e6 ad 3c a2 81 7b ca 77 b8 73 91 1e 10 e8 15 b2 7a 5d 87 64 8b c7 7e dc 16 1f 2d 06 57 cc f2 dd 7f 5e ce cc 78 48 b0 7e be 2f ae 7b 34 76 c8 6b ab fb e2 b0 66 bf 64 4f cf c5 61 82 7e 97 88 c2 c3 8c e8 2b b2 5e 0c e3 bc ef 8a 6f e5 b9 dc 54 c5 cf 53 53 50 a0 fb fc 50 56 3f 56 87 fa 58 23 4d df 16 d3 ee d3 ba 47 ba 28 0e 3f 73 61 5c a9 06 e6 67 be d9 34 7f 6b cb b6 2a fe b8 76 02 24 46 8d ba 17 cc e7 ae d8 d6 0d 11 fb 8a f4 24 96 8a 2c 09 dd 1b 93 1d 82 83 b4 d3 f5 c2 cf cd f4 dc 36 35 1a 84 84 f0 ef 94 f7 4d 5d a1 d7 7e 6e eb 5d 31 fd ba d9 4d cf f9 e1 e4 c9 f9 f9 90 57 95 d0 05 2f a8 87 ce 17 84 ed 72 12 9e 3e 3f fe b6 16 bb 79 de 3b aa
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/trace HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://teleglsam.fitSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://teleglsam.fit/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?token=ad76fbd92e6bbb HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://teleglsam.fitSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://teleglsam.fit/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/trace HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/font-awesome.min.css HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/bootstrap.min.css HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/jquery-3.5.1.min.js HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/layui.js HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/download/filename.js HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /runtime.d0a0d8313f8d1e00.js HTTP/1.1Host: teleglsam.fitConnection: keep-aliveOrigin: http://teleglsam.fitUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /polyfills.9225875df2b05e64.js HTTP/1.1Host: teleglsam.fitConnection: keep-aliveOrigin: http://teleglsam.fitUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.33015c0d456461f7.js HTTP/1.1Host: teleglsam.fitConnection: keep-aliveOrigin: http://teleglsam.fitUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/layui.css HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/modules/laydate/default/laydate.css?v=5.3.1 HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1 HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/modules/code.css?v=2 HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/datas/countries/phoneCode.json HTTP/1.1Host: teleglsam.fitConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/logo.jpg HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /styles.e2974b719a0acf9b.css HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://teleglsam.fit/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/datas/countries/phoneCode.json HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/logo.jpg HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: teleglsam.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: teleglsam.fit
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: ipinfo.io
    Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
    Source: sets.json.0.drString found in binary or memory: https://alice.tw
    Source: sets.json.0.drString found in binary or memory: https://autobild.de
    Source: sets.json.0.drString found in binary or memory: https://baomoi.com
    Source: sets.json.0.drString found in binary or memory: https://bild.de
    Source: sets.json.0.drString found in binary or memory: https://blackrock.com
    Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
    Source: sets.json.0.drString found in binary or memory: https://bluradio.com
    Source: sets.json.0.drString found in binary or memory: https://bolasport.com
    Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
    Source: sets.json.0.drString found in binary or memory: https://bumbox.com
    Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
    Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
    Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
    Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
    Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
    Source: sets.json.0.drString found in binary or memory: https://chennien.com
    Source: sets.json.0.drString found in binary or memory: https://clarosports.com
    Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
    Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
    Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
    Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
    Source: sets.json.0.drString found in binary or memory: https://computerbild.de
    Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
    Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
    Source: sets.json.0.drString found in binary or memory: https://desimartini.com
    Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
    Source: sets.json.0.drString found in binary or memory: https://economictimes.com
    Source: sets.json.0.drString found in binary or memory: https://een.be
    Source: sets.json.0.drString found in binary or memory: https://efront.com
    Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
    Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
    Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
    Source: sets.json.0.drString found in binary or memory: https://ella.sv
    Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://elpais.uy
    Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
    Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
    Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
    Source: sets.json.0.drString found in binary or memory: https://fakt.pl
    Source: sets.json.0.drString found in binary or memory: https://finn.no
    Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
    Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
    Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
    Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
    Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
    Source: sets.json.0.drString found in binary or memory: https://grid.id
    Source: sets.json.0.drString found in binary or memory: https://gridgames.app
    Source: sets.json.0.drString found in binary or memory: https://growthrx.in
    Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
    Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
    Source: sets.json.0.drString found in binary or memory: https://hapara.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.global
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
    Source: sets.json.0.drString found in binary or memory: https://healthshots.com
    Source: sets.json.0.drString found in binary or memory: https://hearty.app
    Source: sets.json.0.drString found in binary or memory: https://hearty.gift
    Source: sets.json.0.drString found in binary or memory: https://hearty.me
    Source: sets.json.0.drString found in binary or memory: https://heartymail.com
    Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
    Source: sets.json.0.drString found in binary or memory: https://hj.rs
    Source: sets.json.0.drString found in binary or memory: https://hjck.com
    Source: sets.json.0.drString found in binary or memory: https://human-talk.org
    Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
    Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
    Source: sets.json.0.drString found in binary or memory: https://iolam.it
    Source: chromecache_83.2.drString found in binary or memory: https://ipinfo.io/pricing
    Source: chromecache_83.2.drString found in binary or memory: https://ipinfo.io/support
    Source: sets.json.0.drString found in binary or memory: https://ishares.com
    Source: sets.json.0.drString found in binary or memory: https://jagran.com
    Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
    Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
    Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
    Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
    Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
    Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
    Source: sets.json.0.drString found in binary or memory: https://kaksya.in
    Source: sets.json.0.drString found in binary or memory: https://kompas.com
    Source: sets.json.0.drString found in binary or memory: https://kompas.tv
    Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
    Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
    Source: sets.json.0.drString found in binary or memory: https://landyrev.com
    Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
    Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
    Source: sets.json.0.drString found in binary or memory: https://lateja.cr
    Source: sets.json.0.drString found in binary or memory: https://libero.it
    Source: sets.json.0.drString found in binary or memory: https://linternaute.com
    Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
    Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
    Source: sets.json.0.drString found in binary or memory: https://livemint.com
    Source: sets.json.0.drString found in binary or memory: https://max.auto
    Source: sets.json.0.drString found in binary or memory: https://medonet.pl
    Source: sets.json.0.drString found in binary or memory: https://meo.pt
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
    Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
    Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
    Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
    Source: sets.json.0.drString found in binary or memory: https://mightytext.net
    Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
    Source: sets.json.0.drString found in binary or memory: https://money.pl
    Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://nacion.com
    Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
    Source: sets.json.0.drString found in binary or memory: https://nien.co
    Source: sets.json.0.drString found in binary or memory: https://nien.com
    Source: sets.json.0.drString found in binary or memory: https://nien.org
    Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
    Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
    Source: sets.json.0.drString found in binary or memory: https://nvidia.com
    Source: sets.json.0.drString found in binary or memory: https://o2.pl
    Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
    Source: sets.json.0.drString found in binary or memory: https://onet.pl
    Source: sets.json.0.drString found in binary or memory: https://ottplay.com
    Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
    Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
    Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
    Source: sets.json.0.drString found in binary or memory: https://player.pl
    Source: sets.json.0.drString found in binary or memory: https://plejada.pl
    Source: sets.json.0.drString found in binary or memory: https://poalim.site
    Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
    Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
    Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
    Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
    Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
    Source: sets.json.0.drString found in binary or memory: https://radio1.be
    Source: sets.json.0.drString found in binary or memory: https://radio2.be
    Source: sets.json.0.drString found in binary or memory: https://reactor.cc
    Source: sets.json.0.drString found in binary or memory: https://repid.org
    Source: sets.json.0.drString found in binary or memory: https://reshim.org
    Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
    Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
    Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
    Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
    Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
    Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
    Source: sets.json.0.drString found in binary or memory: https://samayam.com
    Source: sets.json.0.drString found in binary or memory: https://sapo.io
    Source: sets.json.0.drString found in binary or memory: https://sapo.pt
    Source: sets.json.0.drString found in binary or memory: https://shock.co
    Source: sets.json.0.drString found in binary or memory: https://smoney.vn
    Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
    Source: sets.json.0.drString found in binary or memory: https://songshare.com
    Source: sets.json.0.drString found in binary or memory: https://songstats.com
    Source: sets.json.0.drString found in binary or memory: https://sporza.be
    Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
    Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
    Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
    Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
    Source: sets.json.0.drString found in binary or memory: https://stripe.com
    Source: sets.json.0.drString found in binary or memory: https://stripe.network
    Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
    Source: sets.json.0.drString found in binary or memory: https://supereva.it
    Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
    Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
    Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
    Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
    Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
    Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
    Source: sets.json.0.drString found in binary or memory: https://tolteck.app
    Source: sets.json.0.drString found in binary or memory: https://tolteck.com
    Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
    Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
    Source: sets.json.0.drString found in binary or memory: https://tucarro.com
    Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
    Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
    Source: sets.json.0.drString found in binary or memory: https://tvid.in
    Source: sets.json.0.drString found in binary or memory: https://tvn.pl
    Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
    Source: sets.json.0.drString found in binary or memory: https://unotv.com
    Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
    Source: sets.json.0.drString found in binary or memory: https://vrt.be
    Source: sets.json.0.drString found in binary or memory: https://vwo.com
    Source: sets.json.0.drString found in binary or memory: https://welt.de
    Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
    Source: sets.json.0.drString found in binary or memory: https://wildix.com
    Source: sets.json.0.drString found in binary or memory: https://wildixin.com
    Source: sets.json.0.drString found in binary or memory: https://wingify.com
    Source: sets.json.0.drString found in binary or memory: https://wordle.at
    Source: sets.json.0.drString found in binary or memory: https://wp.pl
    Source: sets.json.0.drString found in binary or memory: https://wpext.pl
    Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
    Source: sets.json.0.drString found in binary or memory: https://ya.ru
    Source: sets.json.0.drString found in binary or memory: https://zalo.me
    Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
    Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53409 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53409
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6392_2057701636Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6392_2057701636\sets.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6392_2057701636\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6392_2057701636\LICENSEJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6392_2057701636\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6392_2057701636\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6392_2057701636\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6392_354112782Jump to behavior
    Source: classification engineClassification label: mal72.phis.win@17/57@13/8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,17692718109581764152,846259027756642193,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://teleglsam.fit/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,17692718109581764152,846259027756642193,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    11
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://teleglsam.fit/19%VirustotalBrowse
    http://teleglsam.fit/100%Avira URL Cloudphishing
    http://teleglsam.fit/100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://wieistmeineip.de0%URL Reputationsafe
    https://mercadoshops.com.co0%URL Reputationsafe
    https://gliadomain.com0%URL Reputationsafe
    https://poalim.xyz0%URL Reputationsafe
    https://mercadolivre.com0%URL Reputationsafe
    https://mercadolivre.com0%URL Reputationsafe
    https://reshim.org0%URL Reputationsafe
    https://nourishingpursuits.com0%URL Reputationsafe
    https://medonet.pl0%URL Reputationsafe
    https://unotv.com0%URL Reputationsafe
    https://mercadoshops.com.br0%URL Reputationsafe
    https://zdrowietvn.pl0%URL Reputationsafe
    https://songstats.com0%URL Reputationsafe
    https://songstats.com0%URL Reputationsafe
    https://baomoi.com0%URL Reputationsafe
    https://supereva.it0%URL Reputationsafe
    https://elfinancierocr.com0%URL Reputationsafe
    https://bolasport.com0%URL Reputationsafe
    https://rws1nvtvt.com0%URL Reputationsafe
    https://rws1nvtvt.com0%URL Reputationsafe
    https://desimartini.com0%URL Reputationsafe
    https://hearty.app0%URL Reputationsafe
    https://hearty.gift0%URL Reputationsafe
    https://mercadoshops.com0%URL Reputationsafe
    https://heartymail.com0%URL Reputationsafe
    https://radio2.be0%URL Reputationsafe
    https://finn.no0%URL Reputationsafe
    https://hc1.com0%URL Reputationsafe
    https://kompas.tv0%URL Reputationsafe
    https://mystudentdashboard.com0%URL Reputationsafe
    https://songshare.com0%URL Reputationsafe
    https://mercadopago.com.mx0%URL Reputationsafe
    https://talkdeskqaid.com0%URL Reputationsafe
    https://mercadopago.com.pe0%URL Reputationsafe
    https://cardsayings.net0%URL Reputationsafe
    https://mightytext.net0%URL Reputationsafe
    https://pudelek.pl0%URL Reputationsafe
    https://joyreactor.com0%URL Reputationsafe
    https://cookreactor.com0%URL Reputationsafe
    https://wildixin.com0%URL Reputationsafe
    https://eworkbookcloud.com0%URL Reputationsafe
    https://nacion.com0%URL Reputationsafe
    https://joyreactor.cc0%Avira URL Cloudsafe
    https://chennien.com0%URL Reputationsafe
    https://mercadopago.cl0%URL Reputationsafe
    http://teleglsam.fit/assets/download/filename.js100%Avira URL Cloudphishing
    https://ipinfo.io/pricing0%Avira URL Cloudsafe
    https://talkdeskstgid.com0%URL Reputationsafe
    https://talkdeskstgid.com0%URL Reputationsafe
    https://bonvivir.com0%URL Reputationsafe
    https://bonvivir.com0%URL Reputationsafe
    https://carcostadvisor.be0%URL Reputationsafe
    https://salemovetravel.com0%URL Reputationsafe
    https://wpext.pl0%URL Reputationsafe
    https://welt.de0%URL Reputationsafe
    https://poalim.site0%URL Reputationsafe
    https://blackrockadvisorelite.it0%URL Reputationsafe
    https://cafemedia.com0%URL Reputationsafe
    https://mercadoshops.com.ar0%URL Reputationsafe
    https://elpais.uy0%URL Reputationsafe
    https://landyrev.com0%URL Reputationsafe
    https://commentcamarche.com0%URL Reputationsafe
    https://tucarro.com.ve0%URL Reputationsafe
    https://rws3nvtvt.com0%URL Reputationsafe
    http://teleglsam.fit/assets/layui-v2.6.8/layui/layui.js100%Avira URL Cloudphishing
    https://eleconomista.net0%URL Reputationsafe
    https://clmbtech.com0%URL Reputationsafe
    https://standardsandpraiserepurpose.com0%URL Reputationsafe
    https://salemovefinancial.com0%URL Reputationsafe
    https://mercadopago.com.br0%URL Reputationsafe
    https://commentcamarche.net0%URL Reputationsafe
    https://etfacademy.it0%URL Reputationsafe
    https://mighty-app.appspot.com0%URL Reputationsafe
    https://hj.rs0%URL Reputationsafe
    https://hearty.me0%URL Reputationsafe
    https://mercadolibre.com.gt0%URL Reputationsafe
    https://timesinternet.in0%URL Reputationsafe
    https://idbs-staging.com0%URL Reputationsafe
    https://blackrock.com0%URL Reputationsafe
    https://idbs-eworkbook.com0%URL Reputationsafe
    https://mercadolibre.co.cr0%URL Reputationsafe
    https://hjck.com0%URL Reputationsafe
    https://vrt.be0%URL Reputationsafe
    https://prisjakt.no0%URL Reputationsafe
    https://ipinfo.io/support0%Avira URL Cloudsafe
    https://kompas.com0%URL Reputationsafe
    https://idbs-dev.com0%URL Reputationsafe
    https://wingify.com0%URL Reputationsafe
    https://mercadolibre.cl0%URL Reputationsafe
    https://player.pl0%URL Reputationsafe
    https://linternaute.com0%URL Reputationsafe
    https://tucarro.com.co0%URL Reputationsafe
    https://landyrev.ru0%URL Reputationsafe
    https://clarosports.com0%URL Reputationsafe
    http://teleglsam.fit/styles.e2974b719a0acf9b.css100%Avira URL Cloudphishing
    https://een.be0%URL Reputationsafe
    https://nien.com0%URL Reputationsafe
    https://sapo.io0%Avira URL Cloudsafe
    http://teleglsam.fit/assets/images/logo.jpg100%Avira URL Cloudphishing
    https://www.cloudflare.com/cdn-cgi/trace0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    www.cloudflare.com
    104.16.124.96
    truefalse
      unknown
      edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.18
      truefalse
        unknown
        ipinfo.io
        34.117.186.192
        truefalse
          unknown
          teleglsam.fit
          103.140.127.200
          truefalse
            unknown
            www.google.com
            216.58.206.68
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://teleglsam.fit/assets/download/filename.jstrue
                • Avira URL Cloud: phishing
                unknown
                http://teleglsam.fit/assets/layui-v2.6.8/layui/layui.jstrue
                • Avira URL Cloud: phishing
                unknown
                http://teleglsam.fit/styles.e2974b719a0acf9b.csstrue
                • Avira URL Cloud: phishing
                unknown
                http://teleglsam.fit/assets/images/logo.jpgfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.cloudflare.com/cdn-cgi/tracefalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://teleglsam.fit/assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1false
                • Avira URL Cloud: phishing
                unknown
                http://teleglsam.fit/assets/js/jquery-3.5.1.min.jsfalse
                • Avira URL Cloud: phishing
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://wieistmeineip.desets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.cosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://gliadomain.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://poalim.xyzsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolivre.comsets.json.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://ipinfo.io/pricingchromecache_83.2.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://reshim.orgsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nourishingpursuits.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://medonet.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://unotv.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.ccsets.json.0.drfalse
                • 1%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://zdrowietvn.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://songstats.comsets.json.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://baomoi.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://supereva.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://elfinancierocr.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://bolasport.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://rws1nvtvt.comsets.json.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://desimartini.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.appsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.giftsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://heartymail.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://radio2.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://finn.nosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hc1.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://kompas.tvsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mystudentdashboard.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://songshare.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.mxsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskqaid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://ipinfo.io/supportchromecache_83.2.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://mercadopago.com.pesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cardsayings.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mightytext.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://pudelek.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cookreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://wildixin.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://eworkbookcloud.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nacion.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://chennien.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.clsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskstgid.comsets.json.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://bonvivir.comsets.json.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://carcostadvisor.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://salemovetravel.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://sapo.iosets.json.0.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://wpext.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://welt.desets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://poalim.sitesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://blackrockadvisorelite.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cafemedia.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.arsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://elpais.uysets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://landyrev.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://commentcamarche.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://tucarro.com.vesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://rws3nvtvt.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://eleconomista.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolivre.com.brsets.json.0.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://clmbtech.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://standardsandpraiserepurpose.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://salemovefinancial.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://commentcamarche.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://etfacademy.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mighty-app.appspot.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hj.rssets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.mesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolibre.com.gtsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://timesinternet.insets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://idbs-staging.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://blackrock.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://idbs-eworkbook.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolibre.co.crsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hjck.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://vrt.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://prisjakt.nosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://kompas.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://idbs-dev.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://wingify.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolibre.clsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://player.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.arsets.json.0.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://mercadolibre.com.hnsets.json.0.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://linternaute.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://tucarro.com.cosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://landyrev.rusets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://clarosports.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://een.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nien.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                34.117.186.192
                ipinfo.ioUnited States
                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                103.140.127.200
                teleglsam.fitChina
                55933CLOUDIE-AS-APCloudieLimitedHKfalse
                216.58.206.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                104.16.123.96
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                104.16.124.96
                www.cloudflare.comUnited States
                13335CLOUDFLARENETUSfalse
                IP
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1447725
                Start date and time:2024-05-27 00:20:18 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 13s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://teleglsam.fit/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal72.phis.win@17/57@13/8
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 64.233.167.84, 172.217.16.206, 142.250.186.163, 34.104.35.123, 142.250.186.74, 142.250.185.195, 142.250.181.234, 216.58.206.74, 142.250.186.138, 142.250.185.202, 172.217.18.10, 142.250.185.106, 142.250.186.170, 142.250.185.138, 216.58.212.170, 142.250.186.106, 142.250.186.42, 142.250.184.202, 142.250.185.74, 172.217.16.202, 142.250.184.234, 20.12.23.50, 217.20.57.18, 192.229.221.95, 13.85.23.206, 142.250.186.35, 93.184.221.240
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9837401573040805
                Encrypted:false
                SSDEEP:48:8NUdUjTMkBgfHdidAKZdA19ehwiZUklqehEJy+3:8NvjvBgX/y
                MD5:1FCB6C345F69FBCA8ADFBD5F8AB62221
                SHA1:165F9D2BC294D5A64CD1CFBB7756C102EDD8D09F
                SHA-256:F34C4B871357A582803D24831F7EF2D11C6A25ABC4BF858627EF71CD198117BA
                SHA-512:0B2C9EEC9C8CB769FF335A214A236F7C75A06C66CD562DAF5CA625857CCB94AD7E987A3B0C7E5D943AFF53E32BD9800B8237BC1109C9627E43B8218520034502
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....m......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:21:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9980870701274775
                Encrypted:false
                SSDEEP:48:8/dUjTMkBgfHdidAKZdA1weh/iZUkAQkqeh1Jy+2:8ajvBgd9QKy
                MD5:3594F32B078DD72D2AB9FD358C432D6A
                SHA1:B9B54ACA853EC2465C47DBFCBC265476C7891DCC
                SHA-256:19BD9D552F923DF25AC0C684DC4B91742C56FA9111A2975DBB4019C630F0BF98
                SHA-512:01693C2349BE59998AF6B33A99F35A3110E93E95072600CAFA8EC6FD5ABDCA643428906CE0CDC825F2848D19FF544B56FADA148A3740698BEDBADEC6DF05CB84
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.009869000343897
                Encrypted:false
                SSDEEP:48:8xddUjTMksHdidAKZdA14tseh7sFiZUkmgqeh7s/Jy+BX:8xkjvAnDy
                MD5:0DA8495B9ACD51AEDBD11393869A140C
                SHA1:91738AD5B20E8A78D40B2DB91FC6CE6EFF875E80
                SHA-256:C71CDEF1E56DAA1362CF83590CF89CD8293839FCCD3ABBFD0BADD2E9C507E9E4
                SHA-512:134E09215B3651F73B2C5CD383B9410FB6227F57D8705444E30F0C5E69FDA23FA52FFBB6425DD308F820DD4BFE31099C9F44CFDE62584FD8E1B828715E6A251E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:21:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):4.00041384289614
                Encrypted:false
                SSDEEP:48:8tdUjTMkBgfHdidAKZdA1vehDiZUkwqeh5Jy+R:80jvBgeZy
                MD5:542F4FA6A4E5815B926C30290C8F66E3
                SHA1:D5342B58DEB0EBEC9E0145F23B2C24B5618C9110
                SHA-256:CF84EFAA9D7ACFB667D0D3460CAA6C681341A4205160D99EC81EC082B70CA129
                SHA-512:E0A4EBAAC3DE4F4B2B6B0D4DFDADCAA4EF663A056588AF352A24ED4F414310AB912F1BD7EE23A0D6B99E299B1BCC2D2E4C7B75D55CFE56ED766BA1F2CEF0F0CB
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....z.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9870646073645557
                Encrypted:false
                SSDEEP:48:8BdUjTMkBgfHdidAKZdA1hehBiZUk1W1qehbJy+C:8AjvBgu91y
                MD5:4C170F43468F0E561A5FC469A73D2BD0
                SHA1:39FE1673BEA6D77DD034B238D8F8CCA3BBF75D88
                SHA-256:638E50A681E8E66F8943D7EF01CB9E893C1E5F33EED824FC7517CE2065120B71
                SHA-512:7F756C65C6832351C49FA35C9329998B429CD9700B73DEE757719F8D43D6523BF19485B124D553ED3E6F53A7AE09CF3A2AD9ED3AAEEB53424EFE678A31240F51
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....I......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:21:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.999471253834292
                Encrypted:false
                SSDEEP:48:8TbdUjTMkBgfHdidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbhJy+yT+:8TujvBgQT/TbxWOvTbDy7T
                MD5:08E03CD34619136DFAE02D675777A06B
                SHA1:AB1332439688519D75079031093AA2B0184DEC4E
                SHA-256:1A286CE63A932121DB5C23D3E730FC20BAA65BFCC5D5BA1AA24D0656AE8EE782
                SHA-512:5DC6286149418584735742F36871EED3E59A1BC52E54AFF89DCAA2FA66032AECC4B3FE6F7F2374A8AB9DABF851D2EDAA2332A8CD18581BF1238A13F8677651ED
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....._......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):1558
                Entropy (8bit):5.11458514637545
                Encrypted:false
                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                MD5:EE002CB9E51BB8DFA89640A406A1090A
                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                Malicious:false
                Reputation:low
                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):1864
                Entropy (8bit):6.011074928584453
                Encrypted:false
                SSDEEP:48:p/hUI1OJi9beAdIih7ak7nEGfpSVzTuc3h0k0Qc/Il:RnODQIK7aRGIVzT7x0FQcS
                MD5:55FAB119C4B25E3B96B68A1412A400B6
                SHA1:BDDA56C51ADEBE8ED0E92658B5020186270085B5
                SHA-256:6DDD430EC4522578FC545E37B7811B740AE9BAE80EBCDBE44ABEF6289B82E2EB
                SHA-512:9833E793F611C0D2160862408935704096DA1D578849C2B89F0C99CF11D3B9B5CDADFAB8CE3CB95E2BAB0EBC832C3A31E18DC1887CE13ABC2B4F9A8669FB72F0
                Malicious:false
                Reputation:low
                Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJqckFSLVVIVm9rYzFLekFkLUhNQTBJZ2RmbEQ5X1J3M3ppLUYzUGxHU1pvIn0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiQWJUeGNVWWl0ZnVkSnA5NmJ5OGVYQWZEUUpxX3NHWjdVN3hHUnRiaTM2ayJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC41LjIxLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"DJUEsHDAI0AGK3w3jfw5scOk3HjHnjZ4gxIBDB4YnKUhSi9AvwoibuHc-JTjNxXq4H3u0Mm1kxrYSzJkg_shtc_vtgqBbzDPJxy_eCsqtWMErjzYm8ixkrqZGI4848kNexGROP-eEaLsIEpjFAqVqlWiEgETzbJxgELBWKSOwGGsUGMhx9Op6bhb7wuBVJkq5_H1aksmXJg49Oc6EJj6HSaR4EapNnEcQ8WO7Mj6udA--b6JBVrEOBl
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):66
                Entropy (8bit):3.9163360835085737
                Encrypted:false
                SSDEEP:3:SVOSUQDGAYHXQDJdXVBXHEBGzmyAdV9GA:SV4W/XVBUBXdOA
                MD5:224A1E3D38F496B70BB0A38D237F8FCE
                SHA1:FBC6B5A7C15349EE150549276F58B71674C05513
                SHA-256:1538B4C21BDABACD90069B3EFC35E1FA898694695BCC136B08A2586005645A2D
                SHA-512:A14A6A97C04593427C0D66B5F8D0892AB0887B17CA578B4A283C0625DC9949016BD7D69741BF18E16B94A15BB53021772B5DFF1F6195AA995242482266C8BB20
                Malicious:false
                Reputation:low
                Preview:1.046a7153ace40b4c1fcb2423ffdd0bda38820d2bade6aa5ab6929fe80e4acea3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):85
                Entropy (8bit):4.447544204264198
                Encrypted:false
                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1gLian:F6VlM8aRWpqS1gLia
                MD5:F67F1900F79CA094D0FC2182B79E7A60
                SHA1:B0C783FB7F8985C82313C2AC4606A820FFEE7C4B
                SHA-256:8EB011F941D5A247352B301DF87300D0881D7E50FDFD1C37CE2F85DCF946499A
                SHA-512:CD1F6C7B717156BE99247CA581F982246B55F419307E4222191F623BE09F5FB2EF6F881EA4BCE0C0DE23BE3F6FCE4D0DE06E66CF2311FCD6FD097C33DF380EE3
                Malicious:false
                Reputation:low
                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.5.21.0".}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):8141
                Entropy (8bit):4.6184691591564295
                Encrypted:false
                SSDEEP:96:Mon4mdqX1gs1/BNKLcxbdmf56G8RTGXvcxyuP+8qJq:v7qljBkIVDRTGXvcxNsq
                MD5:B63AD3A7023C80F4D2D24BF4AC4145B7
                SHA1:582BFCD098EB6E63B5420F19A81CD3C04D5CD945
                SHA-256:86DFE2A9896CA7CAD92BD313A27ED185339D0E4729EDAEB95C1D6A2CBEBB79AA
                SHA-512:1DE2B098A7C1DC4F12E4DB514960A2366DA0D0672618AD4462D72D25C66D2D81FF02D4CA26FF78FED011CB6A38F2FDA054297EA619EC4662021420ECB64912BA
                Malicious:false
                Reputation:low
                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://elpais.com.uy","associatedSites":["https://clubelpais.com.uy","https://paula.com.uy","https://gallito.com.uy"],"ccTLDs":{"https://elpais.com.uy":["https://elpais.uy"]}}.{"primary":"https:/
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 13980, version 1.0
                Category:downloaded
                Size (bytes):13980
                Entropy (8bit):7.982662290564627
                Encrypted:false
                SSDEEP:384:xE1ZUpMQcRcGQO/z6vwr1/4UcKURb5nbC5n:x+OcKGpz6vwrB4cURBQ
                MD5:B7D6B48D8D12946DC808FF39AED6C460
                SHA1:3F18028A04B3FB39BB1CC33DCE401D04E9207970
                SHA-256:D4AE5188A65370ECFE28F42293BBEE8297CFD5712C6AADFDB270D48F2BCD88B0
                SHA-512:7C719A3026913201C92129F92B5C08BBE4344FC9C3B2D95445A3EC23974ACC7DE4555177145DFB8AE007572D03038FB3461E62654C386A60DDF32B0608EDBD7A
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXiWtFCc.woff2
                Preview:wOF2......6.......n...6C..........................z.p.`..D.....h.....B..6.$..v. .....E..^E......`......E.....L.2.].).=*..%.C.d"Jw...n..Y5...m....K,q...u~....>....E...6...z..:Bc.......ww.7.O.04....Y.k.U+I4.f"D...,...mv...@ED..A0..*....E.T0".t..M..\..x........h..,...".......|B0.ar....u$.jw..h3..wX..;n.Q+..B:*OX!.I.......k..#..b..I]*.,.6...am.........)D....vhJ................l.....EU.".M.=QR#`......Jz.:+....cw.S.\4w_..8K.'.3..Jm..;....g....m...K..\..b...O......n.Y.*.........JQ}..;......Yg.L.L:..k........(.PA(.K...[wyi...J.2E...eJ.#4..F..0Q.w.....+.-..)Y(...@...o.:.p.V.....g...Z...^..r..V...|dE...p.S...V;...0....$%@?.:..k.2...T.W...Kb....m.#m..`..V.A.;M#{....}.}n/F.2.~.b.Z..5c`x@........hOj...E.c...,...y6Kn....,)....S...IE...[......`.>!&.A.../..p..V.".....\[..._ `...#'....)L8..Q0ba...K..(.I.Ti.e.c`..........-G.2.L*U...bh...sprq..._@PHX.............#.(.Y9y.E..c*U.R.Z..5k.S7N...".........{..rrq...|..3...5.~.......#B.e..4...vprq........B...+(..TM.y.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 920
                Category:downloaded
                Size (bytes):772
                Entropy (8bit):7.514793812066779
                Encrypted:false
                SSDEEP:24:XaushnKs8Kn0y0K3+Z8ZcWeBjakjwhklxrFj2YFwvkaa:XahhKw0/K6RZekHd2uw8aa
                MD5:254ED3C85386DDF2A11DD252CA7AC96C
                SHA1:71C9EDEF17940D9ABC6189A5BE7A60DDE0F0487C
                SHA-256:F6D6C8962A6E5B6475A80778F5EDBEAE5119473CF60190E127990D65C874050D
                SHA-512:EC47871985C818373FC7C1765C93A1348969EF683BC8BCBDA61555C805FD1256A262AC671B3DB81A597DB7BA87E629518A0516CB9D2343AF492FD28C59A214DA
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/runtime.d0a0d8313f8d1e00.js
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"...|v.?Z7y.u1m?:...4....._2......r...2]n.w~1..>.......8...Y..~.Yu...u.L.q.nU.m.pjn../....._.K..aA_..YYn..Q=r./.?~.r.....}.......*j.......]k...l....yUoe...f..q.//..a..'w~1>.V..7..Y......g......?.M.sj.......g~.9...........m~.lQ.w..e^_o.?;...7..V......{..fU..|.|{{.{........._.....t.$....i.q;.T..z.~3.l..../.%J....F...#.>s.;...........}..<$.w.o.$}xH?...........QE......U>.g.W.u....Z..MG.(.8......v~.!.~...?;...3.j.}....~L..Q;.^6jF...V....D.l.T.|kFo.X...z<?.i.L.;..V3:'.....;..g.......g.._.W.....J".....f. .Q.Y.......{......|...(B_|..Q..X.Vw~.......U>Ye.'...m6........6..3?....cB.4....X.......?....3.c.H>....%w.............
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):3756
                Entropy (8bit):3.903137515353709
                Encrypted:false
                SSDEEP:96:eoJoBcALY+o7lsqsYH9CnmJcSDY3oSFvQto:ewkof91fDYYub
                MD5:19551C0B56DC31D495FC8AD9375B3044
                SHA1:6FBCAE618638A57482344C28228A1DAEDC41D4C4
                SHA-256:0CED196A8F08E4B904863D19B618BBFBC87882D8E95BEFA5B6599A9708DCA790
                SHA-512:FE3ADF1E832A7BC69E59B278A06730C94C84B72938AC88B27386E6CEAE41BCE060867437AC8236F917BEBCDD23877733AEAB2590586BB0ABBD000D5FD113D5C2
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/datas/countries/phoneCode.json
                Preview:{. "AF": "93",. "AX": "+35818",. "AL": "355",. "DZ": "213",. "AS": "+1684",. "AD": "376",. "AO": "244",. "AI": "+1264",. "AQ": "",. "AG": "+1268",. "AR": "54",. "AM": "374",. "AW": "297",. "AU": "61",. "AT": "43",. "AZ": "994",. "BS": "+1242",. "BH": "973",. "BD": "880",. "BB": "+1246",. "BY": "375",. "BE": "32",. "BZ": "501",. "BJ": "229",. "BM": "+1441",. "BT": "975",. "BO": "591",. "BQ": "599",. "BA": "387",. "BW": "267",. "BV": "",. "BR": "55",. "IO": "246",. "VG": "+1284",. "BN": "673",. "BG": "359",. "BF": "226",. "BI": "257",. "KH": "855",. "CM": "237",. "CA": "1",. "CV": "238",. "KY": "+1345",. "CF": "236",. "TD": "235",. "CL": "56",. "CN": "86",. "CX": "61",. "CC": "61",. "CO": "57",. "KM": "269",. "CK": "682",. "CR": "506",. "HR": "385",. "CU": "53",. "CW": "599",. "CY": "357",. "CZ": "420",. "CD": "243",. "DK": "45",. "DJ": "253",. "DM": "+1767",. "DO": "+1809 and 1829",. "TL": "670",. "EC": "593",. "EG": "20"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 199573
                Category:downloaded
                Size (bytes):26177
                Entropy (8bit):7.985543909842324
                Encrypted:false
                SSDEEP:768:nlZ3a/hIMsYOYR9tog2C/MK9ATzdRZdav4a4xb/Ygg6:nrqyMs5YR9t37/M3ndRZIv4dBAgt
                MD5:C50F2186BC6B5F00D9728D9E41A7E863
                SHA1:DD09EEEC9061EA55B8F61864E672C73BA16288E5
                SHA-256:9F7D6367A07C4887AA1384C71C61153E480D4911E3905AC9E84D69A3B6FB7F9C
                SHA-512:DA0421E0F76CB96B317B0483936DE5B652C67465B72E9E6CFE8F58D1175B027B27C50ADB63971C8F13A95CD5FE170EF4B629C45F71C99D9904E92017F36A1168
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/css/bootstrap.min.css
                Preview:...........{.#.. ..|.........R...`mc............)e.$.^.Ru.g1....A2..,.......d<....Af..?..7.?..|8.O.<.>...`.{.>.........B..,....h...........Y.....?.5........7.s....c...F?n...TW..}U7.......6...Q??/N..C.......<.T......._..7...o.yhH...}......S...v8..V.....<....$..r........d5..x...$....-.....j9*...rh..#.\U.:......L....p..>6u.'..Y9.....G..|..-?..U6-..?z^o....cS~.......U.P.G.Q9..N4.].|..p...}.C,...>.,.7...f.l........$...@..V.U).:.....x<l....0.>=..z.tr.8ovdP....fK8..s...=.C.ju .W.n...?....Q.Y=...hF...h......K.7.....\?.......=A..5...| ..G..T.7............%.{?.*.&...D....=4........$.'?..-..;....].....\.u:...D....%...z.%\....K..t.'...E...a....Qr.9<5.2c.Z?.18...o~..?....P..D'?.....lN....i....!3.O.1..y.em...@>.7D.u.]s......z.qs&..r...~Y...D[..o...&.L'.K*....'{.yS....!c...)O.....<..#.:....g.....b.>6....7.rCZ..O..9..E{TmN.-...l-?2*.C...#..q...ot..?S...\....w[.z..z....?.u..;.......!#..;..Y..x8D......o.,/.9}.F.$#Gd..Wg.lQ.?R..+9..H...r......w..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 27408
                Category:downloaded
                Size (bytes):5088
                Entropy (8bit):7.951491987672239
                Encrypted:false
                SSDEEP:96:44/HiwJXB3yzeaj466Raeb8kI1K+Ghgr31udejj2hRHAVoHvIw2zYoDuvCOoY:423yzz0NWZI+Ghgz1ude32ACHvIwO6vL
                MD5:FBC700D7A322B714F18498EF2706E2A0
                SHA1:BAE3291548462E284DA566700F7467BD9BAF5493
                SHA-256:879F0296CB26BC79263CD360CD88AA374970663470FAC3285FB89A2023984545
                SHA-512:C49D5DBF4F4E8345066DB847956150EF65950AC9943D170AD20EE3AAE4B20096FD88C00FA6A720EE497364FD914D6C16DEFFBB898C66D92EF9543847189DF9D7
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/css/font-awesome.min.css
                Preview:...........\Mo.8v....`0x...?.\..$. ...t.Eg..%Q%>K..%......Uu..z.^.s)~.^^^.....O...f.3u7..w.J....Yr....7..uv..gE.5/...)G.6../.d(.W...U.L...._.G_f.........x...........O...J.....y.S5..f.._..././..c...mm.2.m........+0.W...Q.....,.}.V...EU..2..M..../??..f.(...9.4..Y.C.....x......z.].}....o...;.....?....a.2.6.tc..R.j..&}=.,.....&f0h..../.PVw.i.>..Uu.......;...jG...2.+..u.e.e...V.......<..,.5.r.!.X...|.OU........7....vE..w...l.V.>....K]x......vy.v.oWWoW.6....+|K...F,....C.....X.../..Ff..y.r.XoTI.......6.y..H..g...Za... c..6..V...o0.1B&.).n....y..c...i..E..7........i.5tlb..".....T.....8.c...\.t.?m..?)../.Vf.o...>..e9..e...F..........JF.....q.c..1......9M=Yk.A.q:.^.n....f.........r*.U.r++..._v%=.y......u.].. ..N}}..~.gn..../M<}........1...m.......Y..<..k.:{.>.0....J..&.....tx.u(......O_..wn.j.....j...Q..D..Wx..@^.U_l...?OT.}.W....i.)u3/... ......0.....'.f...0Q.jG...+l.i..#.....j.I....r-x.............n4.i4.W.n.Q...L_..$R<...y..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):3756
                Entropy (8bit):3.903137515353709
                Encrypted:false
                SSDEEP:96:eoJoBcALY+o7lsqsYH9CnmJcSDY3oSFvQto:ewkof91fDYYub
                MD5:19551C0B56DC31D495FC8AD9375B3044
                SHA1:6FBCAE618638A57482344C28228A1DAEDC41D4C4
                SHA-256:0CED196A8F08E4B904863D19B618BBFBC87882D8E95BEFA5B6599A9708DCA790
                SHA-512:FE3ADF1E832A7BC69E59B278A06730C94C84B72938AC88B27386E6CEAE41BCE060867437AC8236F917BEBCDD23877733AEAB2590586BB0ABBD000D5FD113D5C2
                Malicious:false
                Reputation:low
                Preview:{. "AF": "93",. "AX": "+35818",. "AL": "355",. "DZ": "213",. "AS": "+1684",. "AD": "376",. "AO": "244",. "AI": "+1264",. "AQ": "",. "AG": "+1268",. "AR": "54",. "AM": "374",. "AW": "297",. "AU": "61",. "AT": "43",. "AZ": "994",. "BS": "+1242",. "BH": "973",. "BD": "880",. "BB": "+1246",. "BY": "375",. "BE": "32",. "BZ": "501",. "BJ": "229",. "BM": "+1441",. "BT": "975",. "BO": "591",. "BQ": "599",. "BA": "387",. "BW": "267",. "BV": "",. "BR": "55",. "IO": "246",. "VG": "+1284",. "BN": "673",. "BG": "359",. "BF": "226",. "BI": "257",. "KH": "855",. "CM": "237",. "CA": "1",. "CV": "238",. "KY": "+1345",. "CF": "236",. "TD": "235",. "CL": "56",. "CN": "86",. "CX": "61",. "CC": "61",. "CO": "57",. "KM": "269",. "CK": "682",. "CR": "506",. "HR": "385",. "CU": "53",. "CW": "599",. "CY": "357",. "CZ": "420",. "CD": "243",. "DK": "45",. "DJ": "253",. "DM": "+1767",. "DO": "+1809 and 1829",. "TL": "670",. "EC": "593",. "EG": "20"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 37755
                Category:downloaded
                Size (bytes):16138
                Entropy (8bit):7.929285270868048
                Encrypted:false
                SSDEEP:384:7m0Q8oecSMvDICpMDJCDYcJLoNdu2xSGzhecvjhgFgs2:7pwx3BpMDJ6YjTfNx8gs2
                MD5:40FB9E2BC75480DC6E1A4BC48C021093
                SHA1:A7CC6C71E3CF0D575DF3EF7976732F6142A1E936
                SHA-256:9BAC1EB7CF2E4950973154AE83544C00D76C54C057C947454BFE15ACE9B87EBE
                SHA-512:3A3F71DA12AB964C6732037DDF478202C3E2C946604FD2D84CB2C89447C63419C111D031838F665BC8095FE4202D3BBFD7645391B6E805846FAC5F126C9F9B26
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/polyfills.9225875df2b05e64.js
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?">Z7y.u1m?:.j..||.OV....|.|.....UU....>.........g.Z7..}o....G....G[O..,....|v..i.U..G..,?/.......z.W..EYM...h~./t.........P~...o..../.}..~..s?...*......0...MF'.g..g~&.U.6.....S.o.E...z9m.j.......2...E>n.l.YK..u...)5.....g......W...._R.m..........;..U.......w..n.2_^....|...|..........}...z...u.L_..C.f.F.._,.}...>#...<....;...6n...gy.e^.w...?........|2.>4..~..W.....0/....w..}....H....v^WW.2.JO...._-.^.K".,...j.....t...,k.tB....L?..~.2.%....;.D..d.....c....8t....;.dD.>.....vT4$...g.x..4......z~../../\..Y.......mRo=..L.<k.51.....%..G?U-...J.S.........\/&U...j.w.}.........#....iK..<.%.....u....o....?..We1%....<............0..SG...ri@....tg.G.fe.g...Y>...+..l.......Y....z...vT...-).....|.~...eF"U........%~...<...=.H.j..-......j.......D...O.2. Z.7^.o...~+=.._....CX..R.m1Mi....{...y>.b2..u.(..w....._.$.4N..O7.<k.Y..S0y;.........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):309
                Entropy (8bit):5.390192091461248
                Encrypted:false
                SSDEEP:6:yP/hruXonQI7L+LRB2DOexWb2RhQJFtXXC3AkIhhIl/1cK2fvFive:ANQI3aRB2DOexWb2RKJFtHeQh41cJvce
                MD5:79AC243EE7E29AF9F9768C9CF3C55F4B
                SHA1:1F125F7867BA318A3CBB34CEFFE60E57E821D69C
                SHA-256:C2F11BC18857248195F7C0B3C9FAF8C77742380E96344053F5E3DA81E8FF5667
                SHA-512:7EBAA693E866CF1E8423F2DC402442E4D1075211148051ED8DB56BA465F8B37B0AE12267498147D9E16C5F4CDA26528DD04FF7425CB94D240F19A7E8EDBD412D
                Malicious:false
                Reputation:low
                Preview:fl=650f119.h=www.cloudflare.com.ip=8.46.123.175.ts=1716762079.485.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 97951
                Category:downloaded
                Size (bytes):15097
                Entropy (8bit):7.984031008056872
                Encrypted:false
                SSDEEP:384:iUYK2W8HUZOqYkVpS1c03YDktMImRRdQ1Zo:iVCpZfSOytMZbOZo
                MD5:2DE4A89BB500CC39717AD46460222858
                SHA1:8F7AB07B2F45160C55821C7A26A5A36D1B197CFF
                SHA-256:1CA4D27754A35081A59F594C6953AE0307980918C777519D344D36EC349CC304
                SHA-512:0E349F054FD83EB1E0F04DDF7781A495F50D65FB6030267419B31BE17F7592A52AD4D2AC2FB6C2573BF8B152E6C7179FF4786F72B5523642C77581FC710D2A45
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/layui-v2.6.8/layui/css/layui.css
                Preview:...........}k..8.........t.,?3+.o..;3{.s.;........-.$Wf.F..#)R"A....{..S9)..I..@....k1-.eq..(NO...b2...E|y.t....}x/>|...e.4+.....T..e.......8....s.o!.-...w....9/....d.$.|v....R.vUY../.......D...1..y.?....SV...K..mQ...y.....x.U..Q"GV......qr.c..v-..S..........UY*........+/.K.#....|.B......JLu.-...nW._..&/.]..OO..k.......\.s.<1...EK|<5....EV.v.............(~.._{...O....../WQ.,.D...K-`..J...Y..jk.._\..9e.Sq.3.........P..2=..(%.L5..O..mr?......1.I:......vSym.(.....mU.*.pP..}Y4.i?.....3cU..(.K#......K.3...Y.M.;K..:.klk.U.......W!?t36 q.t.NE...1.........|mX....ML.j..X.....$^N.....~P.J...T.7.O..8.A........R\..........y.Y.........y.1.Kt..........-&.....O....9;V'...u....&;7b.......`C.D..P.M...V..U.f...m%..$ ..MU...y....<.PD....>H.9.E3z.:z..3...:....^..X...N.E.fm....~....r..s....3.x.._M..K.ER.....bW...V..g)....5.\$}.c....~|..m....q...4y.bI.^D[.04.....k .~.BB.=...@...J.n.......T.Z]^l>...>k...z.)...:..n$..mf.V...*.v...lG.......G..y.x-.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):202
                Entropy (8bit):4.467923856497306
                Encrypted:false
                SSDEEP:6:rejXm0T/iMINxgmKCYAaujFYCgCS4uxFMJv31Y1iH7:6rm0+fKcaGhuDMJm1k7
                MD5:3319A200ADEF63CFB155C84AD6A1BCC1
                SHA1:CED752E1F3903015159F1F18AC409A6373D027B0
                SHA-256:60B59A85B456EEA5EA7B0D592088FBB7416F938598BF39AAAF2B56C45A02783E
                SHA-512:BD7EB4A698BF84B43E5F7D232F772924A56805D96189B02AD724B079CA90182444472F37463E3BBD8FACD57AD7876E671839AAF71CAB9B8B971E5A0016E8948F
                Malicious:false
                Reputation:low
                URL:https://ipinfo.io/?token=ad76fbd92e6bbb
                Preview:{. "status": 429,. "error": {. "title": "Rate limit exceeded",. "message": "Upgrade to increase your usage limits at https://ipinfo.io/pricing, or contact us via https://ipinfo.io/support". }.}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):308
                Entropy (8bit):5.384129113813422
                Encrypted:false
                SSDEEP:6:yHXV/hruXoncNz7L+LRB2DOexWb2RhQJFtXXC3AkIhhIl/1cK2fvFive:Ix1cZ3aRB2DOexWb2RKJFtHeQh41cJvd
                MD5:404D6B9FCA4689556C3DE427FCA367E7
                SHA1:6FE2EB79166B64E0C5C236C5C7420722AEC5F0F3
                SHA-256:1354A67B4D19E9934582ADAA5D58F94230278CDFA723C1ED4A388589A874FE70
                SHA-512:7AEB2407A8311CD0D60DDD1C65B56B0F42B9D8C3E398ADCEFCAB8AD605D0C3DECABB1CDC0CA601F8780A5CDEE43168E78EFAF5ADB57F88E809AD2D50224D1A17
                Malicious:false
                Reputation:low
                URL:https://www.cloudflare.com/cdn-cgi/trace
                Preview:fl=650f92.h=www.cloudflare.com.ip=8.46.123.175.ts=1716762075.431.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                Category:dropped
                Size (bytes):15086
                Entropy (8bit):3.807528040832412
                Encrypted:false
                SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                Malicious:false
                Reputation:low
                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 8730
                Category:downloaded
                Size (bytes):2345
                Entropy (8bit):7.909754438392
                Encrypted:false
                SSDEEP:48:XahhKsUdmlczAAOc8+2fYlCbwWF72cM1CVR1jLHNLFCaBX:KbKsXlckW8+ZsbwWFwClPCaR
                MD5:FBEBD8C8492CA0893E4370FA4401137D
                SHA1:DF4C91247B7173B42104E0662B1B7A327783CD0A
                SHA-256:FF8743CC5BA62CAC21EC38D6AA2D16C04304EEE70A40F5D086D45181C50C0100
                SHA-512:AE1E23ED36066D0F1D648BC94EC2079EDFA3F0D36E0FC1892C1265EE335C4A7699AD21710A3A0C09A9C354D3D09119D9EC2545BFD34D4831BF708C0EE660AA4B
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/layui-v2.6.8/layui/css/modules/laydate/default/laydate.css?v=5.3.1
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?".ev=..|......(...b......ou?....M.q.....vS..X^<...Y^o.G../I.y.(...7..i...hV...tY-.C.`U5E[T.Gi6i.r..W..?Jw..<\.....[.m.......wV.l..._...<......,..(.T.|h ._..<...Xg.b.<J..V..W..T...}.h.*..-..lY,2..=[...a6.k.f.w.....^T3.dR.s4...lA.+..g..rR...l/.b.$R..=....Ni...M.Y.3.yF..b..`.m.-e.........a.{...k.Y....@Pv~w...S..i........W...Z...f[;.t.&z...A;.#Mww.pv..&(... .24-.d.0.#.9.]\....g%.X..2....-.0.....;..}.(12..f^]...e...V....Z...r{..[..8.]....l.X._.A.>.o..:....`_m. ...D..*[~.>.n.W.g./......C..^.Y..Mo.U.....{.7.xo.hH.!zS/./C..Z........{;.sjj...}.>.?$..........x.yM...YY\.....j..........j%.....N....*..Q....>..N>...A.UU...7..........H.....M..ys..o.....;.W.S}5..(....yh9....:US..~Z.T....4/.b....I'.O..l./...@'.-.....V......o*...........m.t..g.A,H..p.M.e.\Xl..dV...n..7y.O...?.F.n..E..b..6....A.]f...h~.\...7e4I.o.....9...p.S..B`.R^.p..8...E.xF..,.....:.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 65
                Category:downloaded
                Size (bytes):191
                Entropy (8bit):6.56744389893666
                Encrypted:false
                SSDEEP:3:FttJOzXEWOlY1vWpG3kQDJhjKk4rWDmsAVtxb5MBorfLeUlZhQ7qEUa5Zz5o6/:XtwrhOlYvWo3kWJhfPKsARb5w2j3RQ2K
                MD5:60ED8F1DA58E85E5B20A51C54F92FD62
                SHA1:CF342269661AF8CE772ED5C2953885EF6038C589
                SHA-256:C1E48EF9B045D2C715A5295CCAE5CAB46E7158AC9B0EE36BB5A40DC8F44DB1D2
                SHA-512:FD87C9A08279166EC173602594F390E05C033CEF7A3F477DD5C36BA5395F8581A4F4033BB23C0B5522E76AA0A330AD29406FED39C7EBB7BB343CBF1A3E62C773
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/download/filename.js
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....i[T.t.N...4.*....{...e......O?K?..............S......8...|...;[w.....v..A...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                Category:downloaded
                Size (bytes):15086
                Entropy (8bit):3.807528040832412
                Encrypted:false
                SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/favicon.ico
                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17456
                Category:downloaded
                Size (bytes):4173
                Entropy (8bit):7.926801457066257
                Encrypted:false
                SSDEEP:96:KbKS1T2e0U16HCbz5GQncdVEnqCQjIcbhoIm:K2S1CfUnG2cdqqCQjL9oIm
                MD5:B67D2B7B3514E344FC7D4E9DBC2E05B2
                SHA1:B0756B6AB1DE213778FF2A6E89556E86DE058DB3
                SHA-256:7F9415D03C85A9D8C56ED9BDF126DC69DDBCF78F8D82BCF35EE6733A77FB696D
                SHA-512:D4C19E04D00D1AE0AB0B4680A1EF21534E2B475995031898468ED08F5D8C9F672CC969CB7C5E4373EB3C22D443D59D5E7DECD70071C319E9297B0352C1B1FB21
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?".ev............%...M...m6I......f.-.-.._..i..k...>/..Gi^..).C..j^..6.=......V../I.y.(..'@.b.4..a.fE...2..U..mQ-.....u.^..v.(.}x.p..!..u0m..L0u..w...~......*.-.._.....m....V.G...,..V.5X.....s...s........w.:o.BbkVM...r<.f......[i.~.~.z.......U>y[.i.n.uE...xD...st.H......D.Y}Q....U6..{..$......r.=..~.....9.1].-h....H.l.fR.3.S..5QqOz.T.t....;.?.Jkb..Q.........yl.z...N.:/..........*...b...d....._vq.%...2T........RV.L0..~...r._..m./..;..H8.e.].<k.......i..J./........].].1+........">.*.e..Jy.$..'e5}.r}.......Z...;qw[L.r;+...H..>.......2...-...@8.....y........wEj.h.{~..(iz..r5....vh... .......r..#......p........(~ C... N..?-..w-.2...mAn......7..-...i..> ....4..aFJ.....e..l]./............@x._..."oRArBD..gKB.`....3.G.O...!...9.j"@Cl.o.......}E...]...`...@./~...go@.f.._.V.6.h.../....m..p..3|.L..$b=..U,.aS.3jA......l..................x<..777..!...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):52
                Entropy (8bit):4.301804026733389
                Encrypted:false
                SSDEEP:3:OzPMEoSvVbjJiY:OzPrvVbB
                MD5:7C9B4413EC2C2F6152742F79374F72E6
                SHA1:AC4B8CB311051FDBDF3E47B6077F3E8F820BB5BC
                SHA-256:4E60DD8D9D5B87624A480951278A281802D9E31EC3CC022A433D020F92CFE767
                SHA-512:F814BBD14FE60621A852D1028BEDCDE3279732F6B82FBE8C629521BC210F45D897133BD312F25CF5A43416098CFC4E31EF639194B2A84ECD166808A38EB603D8
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQkjF-Q-xQQZFRIFDXVfuUESBQ1b60h8EgUNUqWY3hIFDXyAUzU=?alt=proto
                Preview:CiQKBw11X7lBGgAKBw1b60h8GgAKBw1SpZjeGgAKBw18gFM1GgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 530342
                Category:downloaded
                Size (bytes):120092
                Entropy (8bit):7.998001764321468
                Encrypted:true
                SSDEEP:3072:Y4IEvNlLQBrYde18Mhh/Gz5cFpSZ1wF5o/hNzWnCw9DLF:YTeeTNFMXPNjw9vF
                MD5:115AADFC1EB1DF59B70881215D7BA0E5
                SHA1:154FD1141B4F2DFD8808EEE8BDB168BF0D4C1F6C
                SHA-256:2F11CD284A99F124A70E7B717F3DEF7E1D424AECF90CB7BFA2FF2EB2FECD3FF9
                SHA-512:EAD5FD663F6DD1214FFE7713721E334CA4F986A75FCDE63692D9130E0C248CFD6897461CED39EB37E8E4AEB3FFACF9039907E986F4B744851EA50C65ACFB4BFC
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/layui-v2.6.8/layui/layui.js
                Preview:...........yw.F.(..>...]..H...E....../vrc..(%."..b....l......z.H;...............I^.x..X.D.y..~..-..-.2..A..$I.H...fmz,...:.......J..|.$.|.!....h.....d..]..mq%.u{.L.{.....}.*...:....hF..cz0.;...Ht..G......o...O.=.1...:............u-..zV..V}M.....g..Q.Q.[Tu.a.{..b.`.....-Ey.^&.d.....?....g8.8m%I.H..([Q.k.&...F.......\^...W-Q........[..'....e;r=.i.4.i....*...y...._YQ..........e./.x.."K..A..L...h...p@A..S.`QKh<]V....S....."...H..iy.>e.2.Y...k.Q...`*G!..\....r.....4.`v...".Vr/..tZ...fm...9......zMsV.[.....u.l.<$j.r,.{..t..5..5.;..M....../......%}.?...E........W.5.c.W.*.......j^.+....|k.l.8...}....;.6?_.K...Kq.("U.......0..U.*fo.[.dJ4.b......o.R..].e..VD.cW.-.,..z...vnG..?.....}.........^...u*.0.z..... ....%..R...@.9@......!..j..`.TW.X....2y......Wuxqr.....`...]..jg<pP...8.i/:b8..j..a...F1&}..>..k.\..........xWo........`.?y...4.ex..b..O...g=.`.;.K.^...)E.H.F....O..d/..{.N.|].{.`..?.......'o^..*.........Jv..[@7...$.....R..}.....o.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 167871
                Category:downloaded
                Size (bytes):40582
                Entropy (8bit):7.994624194376481
                Encrypted:true
                SSDEEP:768:0T4EB1AU18a9IDRjBWWxII8oTb3b97WfRoXhJ0ghGcVPssFlvsyB:0vB1VT9+VQ4Hb3bcWh6ghGcVPssFlvsY
                MD5:43C5BA22F7FA4441831BFCE40FD38F1C
                SHA1:5E7BF3BAEE1A9BEF464EEC4FD9319521ABD6E362
                SHA-256:FE85D176338A0952385A471E086A2C8E30F75BDD7F9C9AE8B66AE406E80F6640
                SHA-512:D092F441C1A28324CFEEFD081F2FD5F48E76A4C0D77D03C70ED05AFE5D9E052203C4116F5B3805226A38867854AB1A21171DB75AF817268F91AE0A24823E7BF9
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/js/jquery-3.5.1.min.js
                Preview:...........iw.F.(.=.......EK.d....8..x&.b9.d(&."..b.`.PK,.o...z_@..3.<...............N...>..'7I6...%...j^te]%E5O..5....<Ywu....UGus.`Y.X.......b].f.I.'.?J.t.....K.....W.'O.&.......,.._./G.jU7]..H..$..&O.6...9.:,B.:..`/W..1D.....$..vr.e.tgM}.T.2y.4u..b....lX...eY.y..;.dCi..j.a..`p.[.p,^..Y.w.-...d..Dtr ...ge;4fv8LXx./.&..jM.C....%......j.......F-.1=8...e!W. ..r.X|4+.Kk..m.......o.X.....{b5DC[..V...~.../........x.W..>.S...|vV..\V|-V...M..\8...YA.%......9.....Z*_..O'.Z.....x6..9{....E.W.....%...2...........C...l.s..............__.a._.-4.Fs.x......k.b|...{...T..M.2...Vt...H...5.J.#8.YV.:v...r@5...&.....>.....B..........$k.<..@.G.U`..b0.\X1..d...\.:......k.[.....L..J...]..3...H.0..$i..K.G2.X..T+.....A6..5..a..|.R. R.#....7'.1..hQ.WvTD....+=s......%.N...v..vDO$...\*d".....94..ope...i.........=|..2u...v0....}..d..) P.p.K..y4ZI..<."r.....ON.c9...3~..#...>N..~.S0.6.r...p5(\y+....E..0$ 2[5^..>=I...Pf..._..N.:Tb..p.QW..E.(..ht.S........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1587
                Category:downloaded
                Size (bytes):678
                Entropy (8bit):7.59352981220438
                Encrypted:false
                SSDEEP:12:XeolYushnKsWCPfBdEF2oXBPT6zy9WOhAHuzx2yHEP4+VVREf3j0ghFhdikJ6S3J:XaushnKsFf0PoZOzxCpV4hdiAvuXUb
                MD5:D4A2869E1E05A423F20E11F9B8F4C00F
                SHA1:779A8AF1A682992CA5C883A4D5EFD40D0A456F85
                SHA-256:6DAB1448B6A31977CEDA92E20A70732CB95F3E1D0597BE3381453F32431D7BEC
                SHA-512:908A2AE76BA62E9F0065D9B0BD0756E0286C503353FE530D42717F736C4BDD9D48CAA68182BA6F5A47A13C0F3A8ADB75A0C714427FC80715D743E26A18298718
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/layui-v2.6.8/layui/css/modules/code.css?v=2
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"..L.....i....rZ.r.=..I..fE_>J..2?..VUS.E.|.f..*.-.zU....t.......$..Z...=.7...,.+...y...%.;...vS. '.{.p.u....o.."./.....z....U6...G...gyM...}1K.<.S.f....m....o/.j..Q.eEo..y......{..Q?..EIX.T....E~.......a..e.....}....e......I..?.~g.tg..O^-...m."|.....{0y......?..e^....u.n.[.+...d.y..(...R{:....x.O.=...e.....e..^...I .EV.;..m. .i.i.....2.8......&..yQ..2.m.......Y...AP.:.7..D.^.e....[.U..#....1).K".I...s........U..to.?...@.....ad.*....3..B.1.X.x.i..,_T>d.yY4.(..4..^...Z,VU.f......w...'.y..~....t.}..lB...|.2rD.0...`.$....`N3...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 817377
                Category:downloaded
                Size (bytes):290013
                Entropy (8bit):7.957385083010341
                Encrypted:false
                SSDEEP:6144:fabTdYC2be4wb3dzGo4sFYSJYQWf7USW9F3MwAlumuNZe96PvWgG:fmiC2dAN4sFYSJIDUl9F35quH+N
                MD5:62C522A06D68508A6A6D393A99B61C83
                SHA1:AA008B36183F40146B544B40FE6D276D2D9D555F
                SHA-256:F00B59A45AB44AB090EC5D9FC7D192A6A42E8BDF72F5AF26E308D96742EBF23F
                SHA-512:B4D71736E091219DDE123A66A159274D1EB60A899136AE26657F38146753860C7DCAAAA7A52385A5080D7F0044EFEFA4F4A703AA3743BCAC625F2BF4CB615150
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/main.33015c0d456461f7.js
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"...<._.U6}{2_/.f....U.m.....6~.3?.......|.{..}...._.`....e>...O.......n.i.b.~tx.^N.Z.o..;....u...|..g....:O._R.mz...{8..M.>......E....b...j@...:.fm>{}....jY.....og.YY,/.Qq.....e~.r..^...*..[.==}.........5}..;...I.O[..tf.J..Y..T:...I>....dr.N.Y.f...]~..r.D.;.$/.../..........>J.P.t.....k.n`..7.....Z....>.sx.Y.KF..#!x.Z...W.....@...b.W.vk.....+...._.L......O..g.~..2..._2b..+Q...Vx.Q........bE...z...}v\....h.....V..Q....G..b......|y....".g..\...J...j..9....o..L.j.o...}.x<..r......./...........b.Kd....N.uM.2[.4.t.l.fZ.+......."[mm.z&..'...N....|.V.IL.4K....3.. ..}.i.......e..?....c...".-.._.Ci..j+.../...i...m..[../..u.pZfM.......f.(..c...M.b....:_._./.'uMt...I.b...!.s......$...J..D...w~..'1..I.<$V.....!}....<.G...#..G.(D.Q.K>..N/..N.20.*.$_.iAD.Sp..;.....e....2....5.sN.....g;..c...a..|R..W}?|.^|.U.!.d.F....;.m}..}V.%$...Vu../?.|...=V
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 265985
                Category:downloaded
                Size (bytes):24726
                Entropy (8bit):7.98876430630124
                Encrypted:false
                SSDEEP:768:1hD+CzT88BgA08eNIK389nuWiXlxgmnqDwMWJTd:vDlng78k380HXlCmkuJTd
                MD5:2D1DC90776ACD60B44EED71A6615EA82
                SHA1:797C5D0CD321421C1ADABB619269F31AEE0E8E5F
                SHA-256:C941CA4420F707799A83E5BD52C31AA65497BDDC9CEEEE852ECE78E2FE39D90B
                SHA-512:EAC434D30F13EAB578C9678FE42CB10E16544CA3D7F3F23002B07290B9A1B9F4F47685F85B648A5EB160764BE708DBC920751E02FA636617CD6500055004C658
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/styles.e2974b719a0acf9b.css
                Preview:...........k.. .}~../.Py.........O..b.....8.d[.T.lye.*..u...)..+...v...f../.#.d0.mw_g.......m}l..X4S....7y.....O..........V....X..u[.V.uU.[..{Q.....|...{.k...zT..l......n..<...dnh.*....uW.O.9!.`..*>...|s..K[X0..cqU...._.z..?f.............H......c..|..&..._wM}.B..>....@s......b.lgm~...F.n..]..m....7..5.LQ.|[.?&..y..l..lS.Y....q..L.?..5{m5..}8;.......6...o.s;.m...D..d.vy..2.....n.m./.)._....[....O.o.(T5.Xl.b7........`5..uZV<.g.+....@}}9.......A.qm<}Hc.m..T...p.....W....m.3;n. .m.[...&..z/w............mq<.....O?..O...oE.M.{UM..~p....\4.]..._..n.$V4....._....q6......<.wNM..HH.....n&.3..};.l.....Cu.......u.)........._,..ES.?1........<..{.w.s......z].d..~...-.W....^..xH.~./.{4v.k...f.dO..a.~.....+.^...o..T..SSP...PV?V..X#M.....G.(.?sa\...g..4.k.*..v.$F............$..,...............65......M]..~n.]1...M........W.../......r..>?....y.;...rl.....A#(Gv......7..LZ3d~1N....Y....7..s..*...\P..<...>..oNS..)..K..L....V...vE;;..Q\.%b.R.W.?
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, baseline, precision 8, 128x128, components 3
                Category:dropped
                Size (bytes):6328
                Entropy (8bit):7.922755450055567
                Encrypted:false
                SSDEEP:192:Dsj3wLNTdKtcZqopccM/UV6LXDZ541Koa6IbWUPY:DssKS+cGU0LXDTkRaXbzPY
                MD5:B6804A49A117CB8B5EB86CD489A93A36
                SHA1:3304EB19BFD257989D94D5217196C129C3244696
                SHA-256:2A1F3DE21A6685E08138C0D562DE525D765EF14999B143085E678FC4D7517A4D
                SHA-512:5926D0610FDD4A9ACA893D489D0990D55810AAE5D3E2EBCF645BDE578F699BD140A5E2BF3F0DDACF6AFA02A0A2E2366612416CCF8CEA3A0B6F72CC25B5760EF7
                Malicious:false
                Reputation:low
                Preview:......JFIF.....`.`.....C....................................................................C......................................................................................................................@...........................!1AQa..q..."$2BCr..Rb.......#%45S...................................;.........................!1AQq...."Ra....#B...2b..r.3................?....H"A...<{..}.z..5q1PH.BL._.E..G....3...l.,.{.!.x....WL.]..w.[....HP.+.}..+[8J.'Hcp._.......I.........^v....U.K....F..6.....+9..u.(...aiW..S-.czS.4...*>T...<...b:..../.....Z..BvmEss.....Q....!....,H..q;.K.'e..)8.*..n.....&O..".n.........@RM3.V...m.<..9.?(.LP..C..o.c.X..$....2..9..%'.O....3.h.uvF.u.....}4.X..`9H.t......*aN..~.....h..y.>`....../G.|5AC..p......O{D...g.=..;.1.X......[.`>..#.Q.J.#....H"A...E.V.ShT.bu.I9T..y.iJ.:...;F.."L.....:.Z&faJBtx..ks$.U;6.P.......R.P..t....<ZO...7.jP.d.@#.....#..o.\I....2...{.v............*R.*Q7$.f' .,.nIq.....XK..D...K..D...K..E.....YJ.AJ.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, baseline, precision 8, 128x128, components 3
                Category:downloaded
                Size (bytes):6328
                Entropy (8bit):7.922755450055567
                Encrypted:false
                SSDEEP:192:Dsj3wLNTdKtcZqopccM/UV6LXDZ541Koa6IbWUPY:DssKS+cGU0LXDTkRaXbzPY
                MD5:B6804A49A117CB8B5EB86CD489A93A36
                SHA1:3304EB19BFD257989D94D5217196C129C3244696
                SHA-256:2A1F3DE21A6685E08138C0D562DE525D765EF14999B143085E678FC4D7517A4D
                SHA-512:5926D0610FDD4A9ACA893D489D0990D55810AAE5D3E2EBCF645BDE578F699BD140A5E2BF3F0DDACF6AFA02A0A2E2366612416CCF8CEA3A0B6F72CC25B5760EF7
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/assets/images/logo.jpg
                Preview:......JFIF.....`.`.....C....................................................................C......................................................................................................................@...........................!1AQa..q..."$2BCr..Rb.......#%45S...................................;.........................!1AQq...."Ra....#B...2b..r.3................?....H"A...<{..}.z..5q1PH.BL._.E..G....3...l.,.{.!.x....WL.]..w.[....HP.+.}..+[8J.'Hcp._.......I.........^v....U.K....F..6.....+9..u.(...aiW..S-.czS.4...*>T...<...b:..../.....Z..BvmEss.....Q....!....,H..q;.K.'e..)8.*..n.....&O..".n.........@RM3.V...m.<..9.?(.LP..C..o.c.X..$....2..9..%'.O....3.h.uvF.u.....}4.X..`9H.t......*aN..~.....h..y.>`....../G.|5AC..p......O{D...g.=..;.1.X......[.`>..#.Q.J.#....H"A...E.V.ShT.bu.I9T..y.iJ.:...;F.."L.....:.Z&faJBtx..ks$.U;6.P.......R.P..t....<ZO...7.jP.d.@#.....#..o.\I....2...{.v............*R.*Q7$.f' .,.nIq.....XK..D...K..D...K..E.....YJ.AJ.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 111307
                Category:downloaded
                Size (bytes):40160
                Entropy (8bit):7.880477512330154
                Encrypted:false
                SSDEEP:768:vgsKvLhK4X040lDiFgji/RScQY8jJkIf/9aEJ/pwPB:ELh040AG+dQY8jJ99bViB
                MD5:5ABF29AD2ADA4B9CDCBC16D2722785FC
                SHA1:EA6211431BB391AAC6F47098899D2D5A0A45EA1D
                SHA-256:7C37CE889B415BACDD84D4D6C3F9D2CB1754C34461B322911B3A5BCB759CB62D
                SHA-512:45E2D34C096EBB73763FB05BBAB743A50D23435C3FE8CFD387FA8E4E3AAA0BD7EC61B5DD013DF48DDBB802BE64CF343AECE6EA220C220FCFAB5D670308061EF5
                Malicious:false
                Reputation:low
                URL:http://teleglsam.fit/
                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"...O.<y...<M..<z...2[^|.....'/>...lv...<^.m.N.Y...g........h...M^..u.H..O....{~uUW..n.?...x..~.N.e./......y..*.6.o..2[.}.6....Ys.....v..,o.u.j.j.........g.M........._...I....'.M......g...._.=......q..?....._%..g.._._.5.........w..@..RoTD..+...:d.w...m.x.5y:....>.k.[..i...}TPg.....F],....m.L^..=........s.n.O[..mW..w.i.......<[..xZ-...M..._N.u.4U]\...>2.....u.m...;m...~O..}.M._..-..........?...-.z....U^\..G.;;...hVev....V.M=}...A..6wK.~.ro...O..W.O.....o.....Ul.....}. .jg|U....I..s..1......(<.k....W.....;{..F).qog_.......{J.vO.r...g{..3.cogoG~..l.?O...|..{...|J-N..k...v...<{v.K._F...Di.... =.;;B...{.....6..C..{.h..D.8.T~>=.......~o.S...........=.........}.?...3..g.=.0...FH....W.__e/?..{...l...[..&....M..Y.ba.xk....s...._........n....'....._..o...J...G...8..]&..r#~.../...w.U..........w..A.{....x0.........~..~...........'>......../..fy.|9{.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                May 27, 2024 00:21:01.342747927 CEST49675443192.168.2.523.1.237.91
                May 27, 2024 00:21:01.342747927 CEST49674443192.168.2.523.1.237.91
                May 27, 2024 00:21:01.467756033 CEST49673443192.168.2.523.1.237.91
                May 27, 2024 00:21:10.957501888 CEST49675443192.168.2.523.1.237.91
                May 27, 2024 00:21:10.957501888 CEST49674443192.168.2.523.1.237.91
                May 27, 2024 00:21:11.077388048 CEST49673443192.168.2.523.1.237.91
                May 27, 2024 00:21:11.239525080 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:11.243288040 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:11.269407034 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:11.499806881 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:11.499900103 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:11.502626896 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:11.504539013 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:11.504554987 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:11.504611969 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:11.504652977 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:11.513127089 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.389666080 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.391798019 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.391989946 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.396615982 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.396629095 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.397053003 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.406184912 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.406198025 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.406280041 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.415771008 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.415783882 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.415884972 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.418577909 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.418591022 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.418843985 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.423691034 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.426032066 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.426044941 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.426054001 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.426137924 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.426137924 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.481656075 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.481668949 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.481741905 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.483594894 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.486593962 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.486608028 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.486619949 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.486696005 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.486696005 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.492538929 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.494810104 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.494822979 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.494832039 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.494929075 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.494929075 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.499355078 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.499367952 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.499520063 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.503946066 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.503957987 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.503968954 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.504112959 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.509704113 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:12.509743929 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:12.514323950 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:12.516377926 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:12.516396046 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:12.544404030 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.571945906 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.571959019 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.574223995 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.606780052 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.607718945 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.610058069 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.610093117 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.612456083 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.612469912 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.612481117 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.612623930 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.612623930 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.617072105 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.619379997 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.619391918 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.619859934 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.645514011 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.646444082 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.647588015 CEST4971980192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.647650957 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.648014069 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.648191929 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.653222084 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.653367996 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.655997992 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.699387074 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.699404001 CEST8049719103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.699414968 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.699424982 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.699434042 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.699487925 CEST4971980192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.699487925 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.700191021 CEST4971980192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.700191021 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.704197884 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.709151030 CEST8049719103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.755297899 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.764831066 CEST4434970323.1.237.91192.168.2.5
                May 27, 2024 00:21:12.765119076 CEST49703443192.168.2.523.1.237.91
                May 27, 2024 00:21:12.958575964 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.959547043 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.959801912 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.961785078 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.964092970 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.964540005 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.966348886 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.966363907 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.968305111 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.968348980 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.969285965 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.969296932 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.969440937 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.971081972 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.972887993 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.972899914 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.972929955 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.974718094 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.974730015 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.974750042 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.974750042 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.978244066 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.978315115 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.981467009 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.983349085 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.984033108 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.985570908 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.985608101 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.987133980 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.988692045 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.988733053 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.990104914 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.990732908 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.990745068 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.991975069 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.993241072 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.993259907 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.993273973 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.993283987 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.995723009 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.995734930 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:12.995764017 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.996251106 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:12.996933937 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.002268076 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.002336025 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.002770901 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.003954887 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.003992081 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.004996061 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.005191088 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.007194042 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.042999029 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.042999983 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.058598995 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.063487053 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.063973904 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.064785957 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.065148115 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.066230059 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.067027092 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.067487955 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.067500114 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.068445921 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.068456888 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.070200920 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.070225000 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.070651054 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.071783066 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.071794987 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.072102070 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.074024916 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.074035883 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.074043036 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.074050903 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.074110985 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.074110985 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.075804949 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.075817108 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.075953960 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.084496975 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.084883928 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.085047007 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.085719109 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.086519957 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.086532116 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.086678982 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.087296963 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.087562084 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.088097095 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.088109016 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.088337898 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.088920116 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.088932991 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.089055061 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.090509892 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.090521097 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.090652943 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.094223022 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.134816885 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.135201931 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.142327070 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.193459034 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.193752050 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.194015026 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.194632053 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.195487976 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.195760965 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.198559999 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.198726892 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.200273037 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.200650930 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.235594988 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:13.236569881 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:13.236598015 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:13.237462997 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:13.237678051 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:13.238909006 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:13.238967896 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:13.281306982 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:13.281322002 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:13.284338951 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.326328993 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.326332092 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:13.380712032 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.380996943 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.381091118 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.381767035 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.381778955 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.381937027 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.382550955 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.382561922 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.383353949 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.383364916 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.383373976 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.383380890 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.383773088 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.384851933 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.384919882 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.385648012 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.385659933 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.385668993 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.386204958 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.387181997 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.387196064 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.387232065 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.388668060 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.388680935 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.390640974 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.435374975 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.469448090 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.503026009 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.503379107 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.503426075 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.504153013 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.504165888 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.504209042 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.504898071 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.504910946 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.504951000 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.505707026 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.506438971 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.506453037 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.506489992 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.507213116 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.507226944 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.507268906 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.508754015 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.508766890 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.508795977 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.510251999 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.510305882 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.511034012 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.511046886 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.511085987 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.512948036 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.513242960 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.513284922 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.513650894 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.515786886 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.515799999 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.515876055 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.529433966 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.529783010 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.529834032 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.534204960 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.544814110 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.544877052 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.545877934 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.549768925 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.549786091 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.549834967 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.560930967 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.560977936 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.562041998 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.565795898 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.565809011 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.565854073 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.573848009 CEST8049719103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.576873064 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.576956034 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.578082085 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.581684113 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.581696987 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.581748962 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.592684031 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.592740059 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.593755007 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.596528053 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.596548080 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.596586943 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.598582029 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.601746082 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.602705002 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.602718115 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.602777958 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.604659081 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.604710102 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.606612921 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.606626987 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.606637001 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.606671095 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.610472918 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.610538006 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.612078905 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.612092018 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.612133980 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.613677979 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.613734007 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.615493059 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.615506887 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.616956949 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.617005110 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.618036985 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.618119955 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.619335890 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.620687962 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.620701075 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.620735884 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.622047901 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.622109890 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.629528999 CEST4971980192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.633004904 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.633579016 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.633630991 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.637824059 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.638598919 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.648884058 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.648940086 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.649558067 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.653642893 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.653707027 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.664721966 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.665329933 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.665385008 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.669497967 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.681951046 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.682007074 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.682544947 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.686827898 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.686867952 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.692898035 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.693568945 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.693625927 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.695050001 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.700028896 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.700073004 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.700133085 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.700145960 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.700181961 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.701308012 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.701319933 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.701364040 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.702498913 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.702514887 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.705444098 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.705456972 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.705466986 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.705492020 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.705512047 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.707834005 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.707847118 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.707886934 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.710186005 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.710199118 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.710346937 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.711402893 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.711467028 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.714905024 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.723532915 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.723625898 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.724060059 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.730017900 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.730067015 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.743278027 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.745805025 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.745855093 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.746454954 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.746467113 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.746516943 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.748025894 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.757788897 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.757848978 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.758358955 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.762756109 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.762778044 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.762902975 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.770684004 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.770746946 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.771209955 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.775448084 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.775500059 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.778775930 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.780261040 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.780313015 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.784100056 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.785001993 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.785047054 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.790962934 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.791449070 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.791505098 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.795737028 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.802064896 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.802125931 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.803158045 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.806957960 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.807009935 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.812693119 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.813786030 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.813843012 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.818510056 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.822355986 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.823297977 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.823352098 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.825237036 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.825247049 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.825294018 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.827173948 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.829153061 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.829164028 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.829201937 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.829344988 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.833010912 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.833023071 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.833081961 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.834978104 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.834990025 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.835032940 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.838876009 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.838886976 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.838932037 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.842772007 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.842782021 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.842824936 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.846432924 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.846445084 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.846455097 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.846491098 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.848907948 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.848921061 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.848929882 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.849098921 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.851413012 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.851424932 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.851433992 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.851469040 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.851476908 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.853938103 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.853949070 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.853991032 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.855285883 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.855297089 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.855353117 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.858769894 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.858824968 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.859121084 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.859961987 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.860024929 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.861109018 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.862261057 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.862272978 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.862317085 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.863502979 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.865021944 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.865086079 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.868241072 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.869071960 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:13.869096994 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:13.869170904 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:13.870940924 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:13.870953083 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:13.872766972 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.872829914 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.873188019 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.873918056 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.873972893 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.875046968 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.875108957 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.875634909 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.878724098 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.879544973 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.881897926 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.882285118 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.883456945 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.883466005 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.885231972 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.891227007 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.891618013 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.891673088 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.892575026 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.893558025 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.893568993 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.893611908 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.894519091 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.896398067 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.896452904 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.899274111 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.903740883 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.903815985 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.904164076 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.904906034 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.904974937 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.906073093 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.906120062 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.906712055 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.909636021 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.909682989 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.911847115 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.912255049 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.912307024 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.913167000 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.914386988 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.914398909 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.914443970 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.918410063 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.918464899 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.919218063 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.924756050 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.924813986 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.925194025 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.928359032 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.928370953 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.928425074 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.928898096 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.929817915 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.929828882 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.929867983 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.932816982 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.932871103 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.933207989 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.934617996 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.934628963 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.934669971 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.940833092 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.940888882 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.941235065 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.942560911 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.942572117 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.942615032 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.943183899 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.943226099 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.945578098 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.945588112 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.945641994 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.948793888 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.948851109 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.949201107 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.950246096 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.950299978 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.950722933 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.950732946 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.950784922 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.953752995 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.955521107 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.955574989 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.959398985 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.960268974 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.960335016 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.963710070 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.964293957 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.964339018 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.964900017 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.965635061 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.965648890 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.965718031 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.966456890 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.971991062 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.972045898 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.972446918 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.976428032 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.976480007 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.976953030 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.976963043 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.977025032 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.980611086 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.980654001 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.981762886 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.981848001 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.981858015 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.981889963 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.984932899 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.985321045 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.985377073 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.986617088 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.989907026 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.989964008 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.990297079 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.991816998 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.991868019 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.991916895 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.991926908 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.991971016 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:13.996843100 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:13.996890068 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.000262976 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.000274897 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.000339985 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.001916885 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.006891012 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.006947041 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.007292986 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.008258104 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.008313894 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.009206057 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.014276981 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.014288902 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.014322996 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.015064955 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.015168905 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.015217066 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.018040895 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.019263029 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.019273043 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.019320965 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.021168947 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.021225929 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.021552086 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.024178028 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.024189949 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.024221897 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.025573969 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.025618076 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.027861118 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.027872086 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.027934074 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.028227091 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.028274059 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.029143095 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.029154062 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.029226065 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.044070959 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.044372082 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.044409990 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.045332909 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.046484947 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.046504021 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.046691895 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.048264027 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.048321009 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.049236059 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.049247980 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.050178051 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.050225019 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.051126957 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.054225922 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.054266930 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.054589033 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.054601908 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.054652929 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.055711031 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.055722952 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.055768013 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.056545019 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.056557894 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.056601048 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.056921959 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.056931973 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.056966066 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.057405949 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.057459116 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.058180094 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.066708088 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.066762924 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.067723989 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.068182945 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.068239927 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.068850994 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.069458961 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.069469929 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.069478989 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.069513083 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.071275949 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.071288109 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.071331978 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.071618080 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.071628094 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.071680069 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.075081110 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.075151920 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.075438023 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.076167107 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.076221943 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.076960087 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.076972961 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.077017069 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.077625036 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.077634096 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.077675104 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.079020977 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.082413912 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.082426071 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.082478046 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.082559109 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.082760096 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.083997011 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.084227085 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.084274054 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.087491035 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.087502003 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.087548971 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.100533009 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.100931883 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.100989103 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.101610899 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.102390051 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.102401972 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.102411985 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.102441072 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.102466106 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.103897095 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.103909969 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.103951931 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.104624987 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.104638100 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.104646921 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.104681969 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.104716063 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.106462002 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.106472015 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.106511116 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.106853962 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.106863022 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.106905937 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.107296944 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.111464977 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.111529112 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.111723900 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.111735106 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.111780882 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.112690926 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.112972975 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.113014936 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.113516092 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.114202976 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.114213943 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.114269972 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.116301060 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.120480061 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.120491982 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.120531082 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.121793985 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.121844053 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.121885061 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.122628927 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.122689962 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.126246929 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.126259089 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.126317978 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.130439043 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.130490065 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.135947943 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.135958910 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.136003971 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.136101961 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.136599064 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.136651039 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.137151003 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.137736082 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.137747049 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.137754917 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.137785912 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.137819052 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.138832092 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.139429092 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.139440060 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.139447927 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.139506102 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.139596939 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.140539885 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.140551090 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.141108036 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.141119003 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.141151905 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.141659021 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.141715050 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.142219067 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.142227888 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.142281055 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.144040108 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.144087076 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.144593000 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.144912958 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.144922972 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.144969940 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.146990061 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.147036076 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.147815943 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.147901058 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.147949934 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.151468039 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.151786089 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.151796103 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.151839018 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.155849934 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.155901909 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.156099081 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.156575918 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.156585932 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.156631947 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.159738064 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.159924030 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.159972906 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.160408974 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.161322117 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.161369085 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.164902925 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.165148020 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.165193081 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.166116953 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.169420958 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.169473886 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.170901060 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.171753883 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.171806097 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.171942949 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.175659895 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.175708055 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.176762104 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.176980019 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.177026033 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.180433989 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.183042049 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.183093071 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.183238983 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.185137033 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.185184956 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.187423944 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.187649965 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.187710047 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.189878941 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.190880060 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.190929890 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.191118002 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.193516970 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.193567991 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.194694996 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.194705963 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.194750071 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.195317984 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.199460983 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.199515104 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.200297117 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.200511932 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.200556993 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.201100111 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.204123974 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.204322100 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.204334021 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.204374075 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.205924034 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.205977917 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.206176043 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.209119081 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.209172010 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.209886074 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.210119009 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.210164070 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.213874102 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.215142012 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.215194941 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.215377092 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.218612909 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.218673944 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.219156981 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.219461918 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.219513893 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.222771883 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.223001003 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.223011971 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.223043919 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.223833084 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.223843098 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.223880053 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.227185011 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.227236032 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.227452040 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.229424000 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.229476929 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.230551004 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.232733965 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.232745886 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.232783079 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.232940912 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.232985973 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.235131979 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.235141993 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.235187054 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.236609936 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.236854076 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.236900091 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.239119053 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.240720987 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.240731955 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.240772009 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.242152929 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.242203951 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.244657040 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.244668961 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.244712114 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.244884014 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.245484114 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.245493889 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.245536089 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.248881102 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.248934031 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.249104023 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.250272989 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.250319004 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.252904892 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.253133059 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.253180027 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.255024910 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.255036116 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.255080938 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.256762981 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.256963015 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.257015944 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.259241104 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.259784937 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.259795904 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.259843111 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.262881994 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.262959957 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.263104916 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.264566898 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.264625072 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.266166925 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.269304037 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.269371986 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.274151087 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.274161100 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.274209023 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.306756973 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.306894064 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.361005068 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.362302065 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.362920046 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.363372087 CEST4971980192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.367074966 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.419320107 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.419337034 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.419346094 CEST8049719103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.568989038 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:14.569309950 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:14.677412033 CEST8049719103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.684010983 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.684228897 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.684318066 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.684762955 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.688074112 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.688086987 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.688134909 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.688359976 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.688878059 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.688889027 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.689165115 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.705826044 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.708023071 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.710263014 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.712800026 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.712811947 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.714235067 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.717626095 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.717638016 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.717794895 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.721887112 CEST4971980192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.726238966 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:14.726264000 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:14.726953983 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:14.727140903 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.730000973 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.730011940 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.730021000 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.730107069 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.730107069 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.735665083 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.735677958 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.735755920 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.739765882 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:14.739777088 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:14.741234064 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.741246939 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:21:14.741369963 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.760664940 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:14.760680914 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:14.761105061 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:14.803643942 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:14.985934973 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:14.990968943 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.003222942 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.048856020 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.139556885 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:15.182501078 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:15.296629906 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.297576904 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.297672987 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.299961090 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.301398039 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.301409960 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.301567078 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.323955059 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:15.323970079 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.324915886 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.325078011 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:15.327462912 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.328511000 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.329066992 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.330840111 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.330854893 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.330985069 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.331671000 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:15.331729889 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.333178997 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.334090948 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:15.334098101 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.335537910 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.335549116 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.335762024 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.338001966 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:15.338078022 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:15.338226080 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:15.361253023 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:15.361258984 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:15.361280918 CEST49720443192.168.2.5184.28.90.27
                May 27, 2024 00:21:15.361285925 CEST44349720184.28.90.27192.168.2.5
                May 27, 2024 00:21:15.370620012 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.375281096 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:15.411381006 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:15.411396027 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:15.411457062 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:15.411755085 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:15.411761999 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:15.417759895 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.418313026 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:15.418360949 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:15.418418884 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:15.418629885 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:15.418647051 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:15.487644911 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.487755060 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.487813950 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:15.488559961 CEST49721443192.168.2.5104.16.124.96
                May 27, 2024 00:21:15.488574028 CEST44349721104.16.124.96192.168.2.5
                May 27, 2024 00:21:15.687597036 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.689718008 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.689769030 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.694518089 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.699404955 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.699419022 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.699453115 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.708971977 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.709053040 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.712824106 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.712836981 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.712889910 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.720556974 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.720570087 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.720580101 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.720627069 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.726475954 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.726501942 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.726526022 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.731878996 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.731893063 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.731904030 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.731950045 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.731987953 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.750395060 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.750410080 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.750421047 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.750475883 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.753401995 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.753417015 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.753427982 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.753444910 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.753493071 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.776355028 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:15.825880051 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:15.914289951 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:15.968959093 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:16.063855886 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:16.063931942 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:17.074074984 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:17.074116945 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:17.075174093 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:17.075187922 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:17.075258017 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:17.079525948 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:17.080590010 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:17.080713034 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:17.082781076 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:17.082798958 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:17.084482908 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.124406099 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:17.161757946 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:17.161803007 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:17.162790060 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:17.164794922 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:17.210500956 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:17.222033978 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:17.222107887 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:17.222255945 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:17.352019072 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:17.356080055 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:17.356158018 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:17.398721933 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.400724888 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.400806904 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:17.404593945 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.406543016 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.406555891 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.406620979 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:17.415968895 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.415978909 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.416035891 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:17.419904947 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.419917107 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.419959068 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:17.427644014 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.427671909 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.427702904 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:17.435638905 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.435653925 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:21:17.435697079 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:21:18.750112057 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:18.750138998 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:18.750153065 CEST49723443192.168.2.5184.28.90.27
                May 27, 2024 00:21:18.750159025 CEST44349723184.28.90.27192.168.2.5
                May 27, 2024 00:21:18.756253004 CEST49724443192.168.2.534.117.186.192
                May 27, 2024 00:21:18.756280899 CEST4434972434.117.186.192192.168.2.5
                May 27, 2024 00:21:18.899601936 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:18.899641037 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:18.899715900 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:18.899981976 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:18.899993896 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.365150928 CEST4972780192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.365441084 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.365556002 CEST4972980192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.367676020 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.368036032 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:19.368056059 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.369467020 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.369528055 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:19.370088100 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:19.370151997 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.370467901 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:19.370476961 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.416177034 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:21:19.416201115 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:19.416214943 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:19.416259050 CEST4972780192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.416323900 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.416352034 CEST4972980192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.416539907 CEST4972780192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.416856050 CEST4972980192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.416904926 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:19.467592001 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:21:19.467607975 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:19.467617989 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:19.498970032 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:19.529058933 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.534302950 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:19.534729004 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:19.535095930 CEST49725443192.168.2.5104.16.123.96
                May 27, 2024 00:21:19.535111904 CEST44349725104.16.123.96192.168.2.5
                May 27, 2024 00:21:20.304892063 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.306287050 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.306540012 CEST4972780192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.309513092 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.312705994 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.312719107 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.312772036 CEST4972780192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.316163063 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.316178083 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.316188097 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.316245079 CEST4972980192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.322988987 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.323103905 CEST4972980192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.324848890 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.324865103 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.330007076 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.330019951 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.330030918 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.330076933 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.330116034 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.335094929 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.335108042 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.335164070 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.339466095 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.339482069 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.339544058 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.343502045 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.343521118 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.343569994 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.345499039 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.350281000 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.350294113 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.350333929 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.399106026 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.399183035 CEST4972980192.168.2.5103.140.127.200
                May 27, 2024 00:21:20.404113054 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:21:20.404205084 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:21:23.128042936 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:23.128107071 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:23.128158092 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:23.523066044 CEST49716443192.168.2.5216.58.206.68
                May 27, 2024 00:21:23.523096085 CEST44349716216.58.206.68192.168.2.5
                May 27, 2024 00:21:24.045819998 CEST49703443192.168.2.523.1.237.91
                May 27, 2024 00:21:24.046156883 CEST49703443192.168.2.523.1.237.91
                May 27, 2024 00:21:24.050283909 CEST49738443192.168.2.523.1.237.91
                May 27, 2024 00:21:24.050324917 CEST4434973823.1.237.91192.168.2.5
                May 27, 2024 00:21:24.050880909 CEST4434970323.1.237.91192.168.2.5
                May 27, 2024 00:21:24.051729918 CEST49738443192.168.2.523.1.237.91
                May 27, 2024 00:21:24.051729918 CEST49738443192.168.2.523.1.237.91
                May 27, 2024 00:21:24.051759958 CEST4434973823.1.237.91192.168.2.5
                May 27, 2024 00:21:24.055620909 CEST4434970323.1.237.91192.168.2.5
                May 27, 2024 00:21:24.650271893 CEST4434973823.1.237.91192.168.2.5
                May 27, 2024 00:21:24.650340080 CEST49738443192.168.2.523.1.237.91
                May 27, 2024 00:21:43.813843012 CEST4434973823.1.237.91192.168.2.5
                May 27, 2024 00:21:43.813910961 CEST49738443192.168.2.523.1.237.91
                May 27, 2024 00:21:59.686151981 CEST4971980192.168.2.5103.140.127.200
                May 27, 2024 00:21:59.691231966 CEST8049719103.140.127.200192.168.2.5
                May 27, 2024 00:21:59.701675892 CEST4971880192.168.2.5103.140.127.200
                May 27, 2024 00:21:59.702574015 CEST4971780192.168.2.5103.140.127.200
                May 27, 2024 00:21:59.706767082 CEST8049718103.140.127.200192.168.2.5
                May 27, 2024 00:21:59.711580992 CEST8049717103.140.127.200192.168.2.5
                May 27, 2024 00:21:59.750592947 CEST4971280192.168.2.5103.140.127.200
                May 27, 2024 00:21:59.755636930 CEST8049712103.140.127.200192.168.2.5
                May 27, 2024 00:22:00.311214924 CEST4971080192.168.2.5103.140.127.200
                May 27, 2024 00:22:00.319098949 CEST8049710103.140.127.200192.168.2.5
                May 27, 2024 00:22:02.436713934 CEST4971180192.168.2.5103.140.127.200
                May 27, 2024 00:22:02.441745043 CEST8049711103.140.127.200192.168.2.5
                May 27, 2024 00:22:05.327491999 CEST4972780192.168.2.5103.140.127.200
                May 27, 2024 00:22:05.332842112 CEST8049727103.140.127.200192.168.2.5
                May 27, 2024 00:22:05.405493021 CEST4972980192.168.2.5103.140.127.200
                May 27, 2024 00:22:05.405493021 CEST4972880192.168.2.5103.140.127.200
                May 27, 2024 00:22:05.410717010 CEST8049729103.140.127.200192.168.2.5
                May 27, 2024 00:22:05.415623903 CEST8049728103.140.127.200192.168.2.5
                May 27, 2024 00:22:10.975249052 CEST5340753192.168.2.51.1.1.1
                May 27, 2024 00:22:10.980300903 CEST53534071.1.1.1192.168.2.5
                May 27, 2024 00:22:10.980364084 CEST5340753192.168.2.51.1.1.1
                May 27, 2024 00:22:10.980396986 CEST5340753192.168.2.51.1.1.1
                May 27, 2024 00:22:11.032119036 CEST53534071.1.1.1192.168.2.5
                May 27, 2024 00:22:11.446688890 CEST53534071.1.1.1192.168.2.5
                May 27, 2024 00:22:11.447566032 CEST5340753192.168.2.51.1.1.1
                May 27, 2024 00:22:11.469595909 CEST53534071.1.1.1192.168.2.5
                May 27, 2024 00:22:11.469736099 CEST5340753192.168.2.51.1.1.1
                May 27, 2024 00:22:12.537255049 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:12.537285089 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:12.537349939 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:12.537585020 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:12.537594080 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:13.228135109 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:13.238869905 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:13.238888025 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:13.239988089 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:13.240622997 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:13.240788937 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:13.280092001 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:23.117105961 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:23.117177010 CEST44353409216.58.206.68192.168.2.5
                May 27, 2024 00:22:23.117259026 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:23.166955948 CEST53409443192.168.2.5216.58.206.68
                May 27, 2024 00:22:23.166980982 CEST44353409216.58.206.68192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                May 27, 2024 00:21:08.661710978 CEST53602121.1.1.1192.168.2.5
                May 27, 2024 00:21:08.661721945 CEST53551051.1.1.1192.168.2.5
                May 27, 2024 00:21:09.721477032 CEST53626681.1.1.1192.168.2.5
                May 27, 2024 00:21:09.846981049 CEST5978153192.168.2.51.1.1.1
                May 27, 2024 00:21:09.847260952 CEST5759853192.168.2.51.1.1.1
                May 27, 2024 00:21:10.393830061 CEST53575981.1.1.1192.168.2.5
                May 27, 2024 00:21:10.886955023 CEST5002053192.168.2.51.1.1.1
                May 27, 2024 00:21:11.154266119 CEST53500201.1.1.1192.168.2.5
                May 27, 2024 00:21:11.897763014 CEST53597811.1.1.1192.168.2.5
                May 27, 2024 00:21:12.478370905 CEST53506621.1.1.1192.168.2.5
                May 27, 2024 00:21:12.481679916 CEST5286153192.168.2.51.1.1.1
                May 27, 2024 00:21:12.481681108 CEST5716353192.168.2.51.1.1.1
                May 27, 2024 00:21:12.503979921 CEST53523741.1.1.1192.168.2.5
                May 27, 2024 00:21:12.508758068 CEST53528611.1.1.1192.168.2.5
                May 27, 2024 00:21:12.508769035 CEST53571631.1.1.1192.168.2.5
                May 27, 2024 00:21:14.673839092 CEST6303553192.168.2.51.1.1.1
                May 27, 2024 00:21:14.673839092 CEST6284153192.168.2.51.1.1.1
                May 27, 2024 00:21:14.688098907 CEST53630351.1.1.1192.168.2.5
                May 27, 2024 00:21:14.688108921 CEST53628411.1.1.1192.168.2.5
                May 27, 2024 00:21:15.048870087 CEST53512131.1.1.1192.168.2.5
                May 27, 2024 00:21:15.365006924 CEST5489353192.168.2.51.1.1.1
                May 27, 2024 00:21:15.365545988 CEST6274453192.168.2.51.1.1.1
                May 27, 2024 00:21:15.376657009 CEST53627441.1.1.1192.168.2.5
                May 27, 2024 00:21:15.417781115 CEST53548931.1.1.1192.168.2.5
                May 27, 2024 00:21:18.841197014 CEST5782253192.168.2.51.1.1.1
                May 27, 2024 00:21:18.841383934 CEST6113453192.168.2.51.1.1.1
                May 27, 2024 00:21:18.861468077 CEST5919153192.168.2.51.1.1.1
                May 27, 2024 00:21:18.861861944 CEST5527253192.168.2.51.1.1.1
                May 27, 2024 00:21:18.894294977 CEST53591911.1.1.1192.168.2.5
                May 27, 2024 00:21:18.899075031 CEST53552721.1.1.1192.168.2.5
                May 27, 2024 00:21:19.121579885 CEST53611341.1.1.1192.168.2.5
                May 27, 2024 00:21:19.364500999 CEST53578221.1.1.1192.168.2.5
                May 27, 2024 00:21:27.218692064 CEST53601491.1.1.1192.168.2.5
                May 27, 2024 00:21:46.389194012 CEST53557071.1.1.1192.168.2.5
                May 27, 2024 00:22:07.892270088 CEST53598261.1.1.1192.168.2.5
                May 27, 2024 00:22:09.248816013 CEST53525501.1.1.1192.168.2.5
                May 27, 2024 00:22:10.974864006 CEST53503221.1.1.1192.168.2.5
                TimestampSource IPDest IPChecksumCodeType
                May 27, 2024 00:21:11.897855997 CEST192.168.2.51.1.1.1c1f4(Port unreachable)Destination Unreachable
                May 27, 2024 00:21:15.049205065 CEST192.168.2.51.1.1.1c22f(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                May 27, 2024 00:21:09.846981049 CEST192.168.2.51.1.1.10xa18fStandard query (0)teleglsam.fitA (IP address)IN (0x0001)false
                May 27, 2024 00:21:09.847260952 CEST192.168.2.51.1.1.10xf9feStandard query (0)teleglsam.fit65IN (0x0001)false
                May 27, 2024 00:21:10.886955023 CEST192.168.2.51.1.1.10x4ef0Standard query (0)teleglsam.fitA (IP address)IN (0x0001)false
                May 27, 2024 00:21:12.481679916 CEST192.168.2.51.1.1.10x6126Standard query (0)www.google.comA (IP address)IN (0x0001)false
                May 27, 2024 00:21:12.481681108 CEST192.168.2.51.1.1.10xf0b6Standard query (0)www.google.com65IN (0x0001)false
                May 27, 2024 00:21:14.673839092 CEST192.168.2.51.1.1.10x81c0Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                May 27, 2024 00:21:14.673839092 CEST192.168.2.51.1.1.10xa0feStandard query (0)www.cloudflare.com65IN (0x0001)false
                May 27, 2024 00:21:15.365006924 CEST192.168.2.51.1.1.10xa20aStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                May 27, 2024 00:21:15.365545988 CEST192.168.2.51.1.1.10x6cd3Standard query (0)ipinfo.io65IN (0x0001)false
                May 27, 2024 00:21:18.841197014 CEST192.168.2.51.1.1.10x9c14Standard query (0)teleglsam.fitA (IP address)IN (0x0001)false
                May 27, 2024 00:21:18.841383934 CEST192.168.2.51.1.1.10xacc5Standard query (0)teleglsam.fit65IN (0x0001)false
                May 27, 2024 00:21:18.861468077 CEST192.168.2.51.1.1.10x790dStandard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                May 27, 2024 00:21:18.861861944 CEST192.168.2.51.1.1.10xb303Standard query (0)www.cloudflare.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                May 27, 2024 00:21:11.154266119 CEST1.1.1.1192.168.2.50x4ef0No error (0)teleglsam.fit103.140.127.200A (IP address)IN (0x0001)false
                May 27, 2024 00:21:11.897763014 CEST1.1.1.1192.168.2.50xa18fNo error (0)teleglsam.fit103.140.127.200A (IP address)IN (0x0001)false
                May 27, 2024 00:21:12.508758068 CEST1.1.1.1192.168.2.50x6126No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                May 27, 2024 00:21:12.508769035 CEST1.1.1.1192.168.2.50xf0b6No error (0)www.google.com65IN (0x0001)false
                May 27, 2024 00:21:14.688098907 CEST1.1.1.1192.168.2.50x81c0No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                May 27, 2024 00:21:14.688098907 CEST1.1.1.1192.168.2.50x81c0No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                May 27, 2024 00:21:14.688108921 CEST1.1.1.1192.168.2.50xa0feNo error (0)www.cloudflare.com65IN (0x0001)false
                May 27, 2024 00:21:15.417781115 CEST1.1.1.1192.168.2.50xa20aNo error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                May 27, 2024 00:21:18.894294977 CEST1.1.1.1192.168.2.50x790dNo error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                May 27, 2024 00:21:18.894294977 CEST1.1.1.1192.168.2.50x790dNo error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                May 27, 2024 00:21:18.899075031 CEST1.1.1.1192.168.2.50xb303No error (0)www.cloudflare.com65IN (0x0001)false
                May 27, 2024 00:21:19.364500999 CEST1.1.1.1192.168.2.50x9c14No error (0)teleglsam.fit103.140.127.200A (IP address)IN (0x0001)false
                May 27, 2024 00:21:22.188947916 CEST1.1.1.1192.168.2.50xad21No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                May 27, 2024 00:21:22.188947916 CEST1.1.1.1192.168.2.50xad21No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                May 27, 2024 00:21:23.279436111 CEST1.1.1.1192.168.2.50xb7daNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 27, 2024 00:21:23.279436111 CEST1.1.1.1192.168.2.50xb7daNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                May 27, 2024 00:21:36.835181952 CEST1.1.1.1192.168.2.50x580eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 27, 2024 00:21:36.835181952 CEST1.1.1.1192.168.2.50x580eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                May 27, 2024 00:22:01.637841940 CEST1.1.1.1192.168.2.50x6194No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 27, 2024 00:22:01.637841940 CEST1.1.1.1192.168.2.50x6194No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                May 27, 2024 00:22:24.337440014 CEST1.1.1.1192.168.2.50x1f2eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                May 27, 2024 00:22:24.337440014 CEST1.1.1.1192.168.2.50x1f2eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • teleglsam.fit
                  • www.cloudflare.com
                  • ipinfo.io
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549710103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:11.502626896 CEST428OUTGET / HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:12.389666080 CEST1236INHTTP/1.1 200 OK
                Content-Type: text/html
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:14 GMT
                Accept-Ranges: bytes
                ETag: "bc2cc8da559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:06 GMT
                Content-Length: 40160
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 3c 7a 8c 7f d3 32 5b 5e 7c f6 d1 0f e6 db 27 2f 3e a2 8f f2 6c 76 94 a4 f4 3c 5e e4 6d 96 4e e7 59 dd e4 ed 67 1f ad db f3 ed 83 8f f4 ab b6 68 cb fc e8 4d 5e e6 17 75 b6 48 bf 9b 4f 1e df 95 cf e4 7b 7e 75 55 57 ab bc 6e af 3f fb a8 ba 78 c4 df 7e 94 4e ab 65 9b 2f 09 9c ff ae 81 da 79 ab bd 2a da 36 af 6f ff ea 32 5b e4 9f 7d f4 36 bf be aa ea 59 73 c3 1b bf eb f6 76 f0 da 2c 6f a6 75 b1 6a 8b 6a e9 bd f9 9f ff e1 7f d5 7f f1 67 fc 4d ff f9 1f ff e7 fc e7 7f ff 5f fd 9f ff 49 7f c2 7f fe 27 fe 4d ff f9 df f9 b7 fc 67 7f d7 1f f3 5f fe 3d ff e0 ff f8 f7 fd 71 ff c5 3f f0 b7 fe d7 7f e6 5f 25 df fe 67 ff e0 5f fc 5f fd 35 7f f4 7f f9 [TRUNCATED]
                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"O<y<M<z2[^|'/>lv<^mNYghM^uHO{~uUWn?x~Ne/y*6o2[}6Ysv,oujjgM_I'Mg_=q?_%g__5w@RoTD+:dwmx5y:>k[i}TPgF],mL^=.snO[mWwi.<[xZ-M_Nu4U]\>2um;m~O}M_-?-zU^\G;;hVevVM=}A6wK~roOWOoUl} jg|UIs1(<kW;{F)qog_{JvOrg{3cogoG~l?O|{|J-Nkv<{vK_FDi =;;B{6C{hD8T~>=~oS=}?3g=0FHW__e/?{l[&MYbaxks_n'_oJG8]&r#~/wUwA
                May 27, 2024 00:21:12.391798019 CEST1236INData Raw: ba 7b b9 bb 7f b7 78 30 fb e2 ec d9 b3 fa cd ab eb ab 97 ab af 7e f2 f7 7e f8 fb bf fa ce f5 17 bb bf cf b3 fc 27 3e ff 89 eb af 9e 7f f7 17 bd c8 b3 2f f7 ae 66 79 fe 7c 39 7b dd 34 df 79 f2 d5 2f 2a 57 27 cf 5f fc c4 17 3f 95 ef be 7b 7e fc dd
                Data Ascii: {x0~~'>/fy|9{4y/*W'_?{~z9<?;@fs}F?c&f3O]S4kkGg?r00?2WO~]?s#\a#1F3J;B])~
                May 27, 2024 00:21:12.396615982 CEST1236INData Raw: ed 9c fe 10 e9 a3 9f 3a d6 5c b1 c8 1f e0 4b c5 22 57 04 ce 75 a4 e7 f7 e8 4b 51 c8 f4 53 fb 10 d1 a5 9f 20 90 c8 2f fd 14 52 9e 8b c8 d2 4f e9 9b 7c 4b fd 29 40 28 3a d0 9f 02 e4 5c 39 88 dc 47 fd 29 f0 ce f7 04 93 73 71 60 e8 a7 be 77 ef e1 ff
                Data Ascii: :\K"WuKQS /RO|K)@(:\9G)sq`wub55H?i*BJTlhSvO8q@\~5${S&'TIo2}';O+DSq N'L%$1j'0B?|[ObH`B0C%"Sq'
                May 27, 2024 00:21:12.396629095 CEST1236INData Raw: 01 62 95 07 92 6a a4 9f da 18 d2 f4 40 12 73 f4 13 1d a9 ab fc 40 12 ff f4 53 c7 ae 82 f3 00 fe cd 03 95 9e 07 6a f2 1e 48 da 89 7e ea e7 2a 2d 0f e0 c5 3c 50 2f e6 41 ae 08 a9 c3 f2 e0 1c dd a9 fc 1c 50 a2 9f fe 11 70 07 3b 84 ea 81 ba 30 07 aa
                Data Ascii: bj@s@SjH~*-<P/APp;0g$G~$m*V#A@J~~ i7I|J@1Iy)"}@@>PR|q k>%@@{|@'y(a9heI*$~9P~9B=P9xHddY
                May 27, 2024 00:21:12.406184912 CEST800INData Raw: e9 1f ed 05 2e e9 3d 75 49 ef e9 a4 dd d3 f9 b8 a7 a1 dd 3d 63 bf e0 2f ec ef 9c ff ff 5c 54 76 6f 2d 2a bb 9a 9e db dd 27 c2 ec aa 19 dd 55 9f 78 57 f3 34 bb aa 22 77 61 44 77 35 4d b7 8b 9c f7 ae 2e 71 ee 6a 9a 6e 57 7d e1 5d 5d 17 db 55 bb ba
                Data Ascii: .=uI=c/\Tvo-*'UxW4"waDw5M.qjnW}]]U]wU&]wvdvj>nW9g8qW*](]UPy]U$bdWj]U;#cWyrWrP]v!{DDTT
                May 27, 2024 00:21:12.406198025 CEST1236INData Raw: 2d 72 af a7 45 86 b4 48 4e 21 dd 41 2e e2 4b 3f f7 f1 07 cf 08 fd 7c 88 3f 98 8e f4 93 29 7d 90 93 f3 4a ff 30 a5 e9 27 4f 03 fd 44 cb 7d e6 8f 83 9c d6 40 e8 1f 26 3b fd c4 37 e2 bb d0 cf 73 fa 43 7c 5d fa c9 cc 41 3f 99 39 e8 27 cf 3b 2d c8 ea
                Data Ascii: -rEHN!A.K?|?)}J0'OD}@&;7sC|]A?9';-"'~f'ANk"+1"T"SQ?@S3C?hIXqi=EZ# 4=IO"~2+"J<O?')E?BO|Wz8'nE9>=}^N%CD
                May 27, 2024 00:21:12.415771008 CEST1236INData Raw: ca 2d b4 63 55 86 d9 03 8c 4f f9 38 53 fe cd 94 6f 33 75 ba 33 65 dd 8c 52 bf f4 8f 0e 1a b6 3c 93 15 37 fa a9 6f 28 eb 66 e0 d6 4c b2 1c f4 13 64 51 27 3c a3 94 07 fd 23 1a 23 a3 35 05 fa 47 51 52 37 31 53 cf 3c 9b a0 a5 2a c4 4c ed 7c 36 c1 74
                Data Ascii: -cUO8So3u3eR<7o(fLdQ'<##5GQR71S<*L|6tLv=S)Te2LL,Tej32spiD5DDqn~~vee'LTMOS &&e&MTM$KL66Qh>w]
                May 27, 2024 00:21:12.415783882 CEST1236INData Raw: 05 ff fb 2a e8 f7 d5 20 dc 57 5b 70 ff 9c d4 d4 7d 35 af 9f aa 9f f5 e9 0e bd fe a9 fa 59 9f 42 a6 3f 55 99 fe 54 c5 f8 53 0d 95 3f 55 83 f0 a9 a6 5b 3e 55 dd ff a9 06 c2 9f 6a b8 fb a9 f2 c5 a7 1a 7b 7c aa 19 e7 4f 35 c6 f8 14 f2 f9 a9 ca e5 a7
                Data Ascii: * W[p}5YB?UTS?U[>Uj{|O5xO?UyT3*O5*O$}.?SU>$J~*)Ouj?ESOu6?b\:!.T>l?UOS;&>U'S@JhJ1t
                May 27, 2024 00:21:12.418577909 CEST1236INData Raw: 91 52 d9 53 35 b4 b7 87 66 ba e0 b2 a7 66 70 4f d5 d0 9e aa a1 3d 2c 32 ef a9 1a da bb 47 c3 da d3 88 68 0f 3a 69 4f b3 5f 7b ba fa b7 a7 69 8c 3d 75 b2 f6 f6 f5 7b d5 40 7b f0 ab f6 94 b9 f6 34 32 da 53 25 b3 a7 69 ae 3d 55 2d 7b ca 4f 7b 70 a5
                Data Ascii: RS5ffpO=,2Gh:iO_{i=u{@{42S%i=U-{O{ptbOYhO#4 x{Y{pT=@]{H:jO==L{2!d7Vo<82A;;{K;Hjcwe7w>huYhvG5;i;GnGs3;v47
                May 27, 2024 00:21:12.418591022 CEST1236INData Raw: 93 55 72 fa 89 77 65 55 f6 c1 4c 05 77 b6 4f cc 3d 53 c1 9d 89 af 47 3f 81 87 a4 ba e8 a7 e2 a3 e2 3a 83 b8 ce 54 5c 67 f7 85 3a 33 5a 9f a3 7f f4 0d 95 d8 d9 a7 24 5a 33 35 f8 33 09 49 e9 a7 be f1 29 09 ce 4c 56 ec e8 a7 f6 f1 00 6f a8 d8 ce 1e
                Data Ascii: UrweULwO=SG?:T\g:3Z$Z353I)LVoy?ZDQdVTg*3XCH}f"b3O*D_jg#n2%{0Q:$OTUM$hVtg29Hh`z"i?Qk:4Nw=QlN%fS
                May 27, 2024 00:21:12.423691034 CEST1236INData Raw: 50 4f e3 40 1d fc 03 38 f8 07 ea e0 1f 68 10 7e a0 2a ea 40 3d 90 03 a4 36 0f d4 fd 38 50 f7 fe 20 d7 c6 ea e6 1f 20 69 76 a0 99 f4 03 d5 5b 07 70 4f 0e d4 3d 39 50 7d f5 10 99 f4 87 9a 34 7b a8 fa ea e1 8e 90 f7 e1 8e 60 fd 70 87 26 f3 a1 fa 30
                Data Ascii: PO@8h~*@=68P iv[pO=9P}4{`p&0eCY2C=&{!y(.STP]wz!b<'<TpKPY!Xn{xCur"@xO<*|PuCuOjP_{`s5{k5@=
                May 27, 2024 00:21:12.647650957 CEST344OUTGET /assets/css/font-awesome.min.css HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:12.958575964 CEST1236INHTTP/1.1 200 OK
                Content-Type: text/css
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:18 GMT
                Accept-Ranges: bytes
                ETag: "0251edd559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Content-Length: 5088
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 5c 4d 6f ec 38 76 dd f7 af a8 60 30 78 af 07 2e 3f b3 5c 9f 1e 24 e8 20 c0 00 03 74 90 45 67 99 0d 25 51 25 3e 4b a2 1e 25 d9 ae 0e e6 bf 87 94 ea e3 90 55 75 e4 01 7a 93 5e f4 83 a5 73 29 7e 1c 5e 5e 5e 1e d6 b7 bf fc cb 4f b3 bf cc 66 7f 33 75 37 fb f7 77 d5 9a 4a cd 96 8f 8b c7 a7 59 72 98 fd 92 c9 37 b5 97 75 76 98 cd 67 45 d7 35 2f df be e5 0e 29 47 e0 a3 36 ee f9 2f f0 64 28 eb 57 9d aa ba 55 f7 4c be 95 c7 f7 5f fd 47 5f 66 bf fd fd d7 d9 7f fd ed d7 99 78 14 0f b3 ff f8 ed b7 97 d9 7f fe fd bf 4f 85 fc ec 4a fc f6 d3 f0 89 79 2e 53 35 fb df 9f 66 b3 e3 5f 95 2e 0f 2f b3 2f be 94 63 cd bf fc d5 bd 6d 6d fa 32 eb 6d f9 f5 cb e3 e3 f0 e9 16 2b 30 7f 57 89 ff f3 51 99 ee cb cf ff 2c de 7d da 56 b2 fb fa 45 55 89 ca 32 95 cd 4d a3 ea ee d0 a8 2f 3f 3f b8 b2 66 9f 28 e8 dd e4 39 94 34 fe f9 59 e3 ae 43 db ce f6 ea 9f fb 78 fb b6 07 fb e1 af bf 9e 7a f4 5d e9 7d e1 06 a4 f6 6f cb f3 e3 b6 3b 94 ea f2 f4 1f 3f fd f4 98 cb 61 1c 32 dd 36 a5 74 63 a0 eb 52 d7 6a 9e 94 [TRUNCATED]
                Data Ascii: \Mo8v`0x.?\$ tEg%Q%>K%Uuz^s)~^^^Of3u7wJYr7uvgE5/)G6/d(WUL_G_fxOJy.S5f_.//cmm2m+0WQ,}VEU2M/??f(94YCxz]}o;?a26tcRj&}=,&f0h/PVwi>Uu;jG2+ueeV<,5r!X|OU7vEwl.V>K]xvyvoWWoW6+|KF,CX/FfyrXoTI6yHgZa c6Vo01B&)nyciE7i5tlb"T8c\t?m?)./Vfo>e9eFJFqc19M=YkAq:^nfr*Ur++._v%=yu] N}}~gn/M<}1mY<k:{>0J&txu(O_wnjjQDWx@^U_l?OT}Wi)u3/ 0'f0QjG+li#
                May 27, 2024 00:21:13.042999029 CEST357OUTGET /polyfills.9225875df2b05e64.js HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                Origin: http://teleglsam.fit
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:13.380712032 CEST1236INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:16 GMT
                Accept-Ranges: bytes
                ETag: "8cd74fdc559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Content-Length: 16138
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 3e 5a 37 79 da b4 75 31 6d 3f 3a dc 6a f2 f2 7c 7c 95 4f 56 d9 f4 ed c9 7c bd 7c 9b cd 2e 7f ff 55 55 b7 d9 ef bf 2e 3e db f8 ed cf fc cc f7 be 7f 67 bc 5a 37 f3 ad ef 7d 6f 7f ef e1 f7 47 bf f8 fe bd 47 5b 4f f3 d1 2c 1f bd c9 ef 7c 76 f4 8b a7 d5 b2 69 d3 55 fe d9 47 eb e5 2c 3f 2f 96 f9 ec a3 df f5 b3 f6 7a 95 57 e7 e9 45 59 4d b2 f2 cd bc 68 7e e1 2f 74 bf 8f 8e e3 ad af 8a e5 ac ba fa 85 bf 50 7e 8e be 1d 6f 05 84 7f e1 2f 8c 7d f3 dd aa 7e 9b d7 9f 73 3f af a7 d5 2a ff 85 bf 10 8d d3 82 30 cc 96 d3 0d 4d 46 27 f9 67 ab fc 67 7e 26 06 55 f0 36 f8 ff cc cf 1c 53 bb 6f e7 a3 45 fe d9 f9 7a 39 6d 8b 6a b9 f5 bb 8d c6 e3 f1 32 bf f3 8b 8b f3 ad 45 3e 6e eb 6c d9 94 59 4b 1f 08 [TRUNCATED]
                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?">Z7yu1m?:j||OV||.UU.>gZ7}oGG[O,|viUG,?/zWEYMh~/tP~o/}~s?*0MF'gg~&U6SoEz9mj2E>nlYKu)5gW_Rm;Uwn2_^||}zuL_CfF_,}>#<;6ngye^w?|2>4~W0/w}Hv^WW2JO_-^K",jt,ktBL?~2%;Ddc8t;dD>vT4$gx4z~//\YmRo=L<k51%G?U-JS\/&Ujw}#iK<%uo?We1%<0SGri@tgGfegY>+lYzvT-)|~eF"U%~<=Hj-jDO2 Z7^o~+=
                May 27, 2024 00:21:14.985934973 CEST365OUTGET /assets/datas/countries/phoneCode.json HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                Accept: application/json, text/plain, */*
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:15.296629906 CEST1236INHTTP/1.1 200 OK
                Content-Type: application/json
                Last-Modified: Sat, 04 May 2024 19:05:07 GMT
                Accept-Ranges: bytes
                ETag: "281c1fa559eda1:0"
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:09 GMT
                Content-Length: 3756
                Data Raw: 7b 0a 20 20 22 41 46 22 3a 20 22 39 33 22 2c 0a 20 20 22 41 58 22 3a 20 22 2b 33 35 38 31 38 22 2c 0a 20 20 22 41 4c 22 3a 20 22 33 35 35 22 2c 0a 20 20 22 44 5a 22 3a 20 22 32 31 33 22 2c 0a 20 20 22 41 53 22 3a 20 22 2b 31 36 38 34 22 2c 0a 20 20 22 41 44 22 3a 20 22 33 37 36 22 2c 0a 20 20 22 41 4f 22 3a 20 22 32 34 34 22 2c 0a 20 20 22 41 49 22 3a 20 22 2b 31 32 36 34 22 2c 0a 20 20 22 41 51 22 3a 20 22 22 2c 0a 20 20 22 41 47 22 3a 20 22 2b 31 32 36 38 22 2c 0a 20 20 22 41 52 22 3a 20 22 35 34 22 2c 0a 20 20 22 41 4d 22 3a 20 22 33 37 34 22 2c 0a 20 20 22 41 57 22 3a 20 22 32 39 37 22 2c 0a 20 20 22 41 55 22 3a 20 22 36 31 22 2c 0a 20 20 22 41 54 22 3a 20 22 34 33 22 2c 0a 20 20 22 41 5a 22 3a 20 22 39 39 34 22 2c 0a 20 20 22 42 53 22 3a 20 22 2b 31 32 34 32 22 2c 0a 20 20 22 42 48 22 3a 20 22 39 37 33 22 2c 0a 20 20 22 42 44 22 3a 20 22 38 38 30 22 2c 0a 20 20 22 42 42 22 3a 20 22 2b 31 32 34 36 22 2c 0a 20 20 22 42 59 22 3a 20 22 33 37 35 22 2c 0a 20 20 22 42 45 22 3a 20 22 33 32 22 2c 0a 20 [TRUNCATED]
                Data Ascii: { "AF": "93", "AX": "+35818", "AL": "355", "DZ": "213", "AS": "+1684", "AD": "376", "AO": "244", "AI": "+1264", "AQ": "", "AG": "+1268", "AR": "54", "AM": "374", "AW": "297", "AU": "61", "AT": "43", "AZ": "994", "BS": "+1242", "BH": "973", "BD": "880", "BB": "+1246", "BY": "375", "BE": "32", "BZ": "501", "BJ": "229", "BM": "+1441", "BT": "975", "BO": "591", "BQ": "599", "BA": "387", "BW": "267", "BV": "", "BR": "55", "IO": "246", "VG": "+1284", "BN": "673", "BG": "359", "BF": "226", "BI": "257", "KH": "855", "CM": "237", "CA": "1", "CV": "238", "KY": "+1345", "CF": "236", "TD": "235", "CL": "56", "CN": "86", "CX": "61", "CC": "61", "CO": "57", "KM": "269", "CK": "682", "CR": "506", "HR": "385", "CU": "53", "CW": "599", "CY": "357", "CZ": "420", "CD": "243", "DK": "45", "DJ": "253", "DM": "+1767", "DO": "+1809 and 1829", "TL": "670", "EC": "


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549712103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:12.648014069 CEST341OUTGET /assets/css/bootstrap.min.css HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:12.990104914 CEST1236INHTTP/1.1 200 OK
                Content-Type: text/css
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:18 GMT
                Accept-Ranges: bytes
                ETag: "0251edd559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Content-Length: 26177
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 7b 8f 23 b9 91 20 fe ff 7c 0a ad 07 8d ea f6 94 d4 ca 94 52 8f 1a f4 60 6d 63 17 b7 c0 8c ff f0 dc 02 07 cc cd 01 29 65 aa 24 b7 5e 97 52 75 a9 67 31 bf cf fe e3 9b 41 32 f8 c8 2c a9 ba cf de f5 da ad ca 64 3c 18 0c 06 19 41 66 c4 fb 3f fe cb 37 bd 3f f6 fe 7c 38 9c 4f e7 a6 3c f6 3e 8d 07 c5 60 d8 7b bb 3e 9f 8f a7 87 f7 ef 1f eb f3 42 be 1c 2c 0f bb f7 ef 68 fb bf 1c 8e 9f 9b cd e3 fa dc cb 87 59 d6 cf 87 f9 b0 f7 3f d7 35 c0 f3 a7 a7 f3 fa d0 9c bc 8d 9f 37 e7 73 dd dc f7 fe 63 bf 1c d0 46 3f 6e 96 f5 fe 54 57 bd a7 7d 55 37 bd 9f fe e3 7f 02 1e 36 e7 f5 d3 82 51 3f 3f 2f 4e ef 15 43 ef 17 db c3 e2 fd ae 3c 11 54 ef 7f fc 8f bf fc db 5f 7f fe 37 ca df fb 6f be 79 68 48 a3 de 7f 7d d3 eb f5 fb 8b ed 53 fd d0 fb 76 38 9c 2e 56 ab ef d9 a3 cd be da 3c 1e c8 c3 c9 24 1b ae 72 fe f0 f8 d4 1c b7 b4 e5 64 35 ce 97 99 78 b8 d9 7f 24 8f ea d9 a8 9e 2d f9 a3 a6 ae c8 93 6a 39 2a c6 05 7f 72 68 ca fd 23 85 5c 55 d3 3a 1b f3 87 9f eb ed f6 f0 4c 1f ae 96 d9 70 ca 1f 3e 36 [TRUNCATED]
                Data Ascii: {# |R`mc)e$^Rug1A2,d<Af?7?|8O<>`{>B,hY?57scF?nTW}U76Q??/NC<T_7oyhH}Sv8.V<$rd5x$-j9*rh#\U:Lp>6u'Y9G|.-?U6-?z^ocS~.UPGQ9N4]|p}C,>,.7fl$@VU):.x<l0>=ztr8ovdPfK8s=Cju Wn?QY=hFhK7\?=A5| GT7%{?*&D=4$'?-;]\u:D%z%\Kt'EaQr9<52cZ?18o~?PD'?lN.i!3O1yem@>7Du]szqs&r~YD[o&L'K*'{yS!c)O<.#:gb>67rCZO9E{TmN-l-?2*C#qot?S\w[zz?u;!#;
                May 27, 2024 00:21:12.990732908 CEST200INData Raw: e8 59 0c e0 78 38 44 06 95 8d a9 18 9b 6f f3 2c 2f f2 39 7d c2 46 b7 24 23 47 64 b5 ad 57 67 fa 6c 51 2e 3f 52 c9 ef 2b 39 98 dc 48 12 f9 fe 72 2e 17 c4 d6 d7 97 0f 77 fd ec ee d7 87 d5 61 f9 74 7a d8 1f ce 6f f9 cf fe a7 cd 69 b3 d8 d6 ef d8 20
                Data Ascii: Yx8Do,/9}F$#GdWglQ.?R+9Hr.watzoi 2\mX7q&>##1oA;?x@| &o8(c@&EKUKHmHr?o{p2VdQ
                May 27, 2024 00:21:12.990745068 CEST1236INData Raw: e0 53 fc 81 af c5 54 22 ce fc 42 5b f5 2a 42 bc ae d4 30 c5 1a 2d 9f 9a 13 1d ad 75 bd 3d b2 71 94 96 40 f4 39 40 b5 7f fa b8 39 f6 d9 d2 bc 3f 70 fe 62 2d a8 2c aa aa 21 0b 1b 14 a0 29 2f a9 ac e7 cf 74 1f b0 3f 34 bb 72 eb e8 e6 66 bf 26 93 85
                Data Ascii: ST"B[*B0-u=q@9@9?pb-,!)/t?4rf&E@m7*m@{OZ 1IPZgmZ^#1#3bsA9]dbNDJf>6|HaT[bZqI&c[9iBtAfcB^%{*9+
                May 27, 2024 00:21:12.991975069 CEST224INData Raw: 66 04 96 45 50 ee a1 77 f7 bf f3 61 36 fe df c3 e1 9f 86 77 42 08 bb c7 fe 6a fb b4 91 91 12 67 e7 e0 2c 9b 0c e4 bc 26 ab ee be dc 6c 1d f5 92 13 ca 17 7e d4 f3 41 ab ff b7 55 5d e7 f5 04 cc 0f e5 d8 68 84 49 bc 01 a7 35 a0 39 bc 55 5f 7a b0 de
                Data Ascii: fEPwa6wBjg,&l~AU]hI59U_zU4,2]A)<F{}|v2DBfUI9Fh;FR)m=!=zDW*m&gc: <*TJLER>(HK
                May 27, 2024 00:21:12.993259907 CEST1236INData Raw: 69 2f e5 53 d3 8c 49 87 c3 08 60 aa 59 f0 af bb ba da 94 bd b7 c0 d9 60 87 83 d4 20 12 20 8b 2b 63 66 15 b2 47 bf 7b 10 b1 b3 c4 04 44 d3 3c 82 88 1d 3d 26 20 9a 4f 22 88 f8 49 65 02 a6 2c 33 3a a7 9b 72 03 78 0f 9f 6c 1f 8d 3f 77 e6 db d3 ce f8
                Data Ascii: i/SI`Y` +cfG{D<=& O"Ie,3:rxl?w:/k'JFXU:*bsx6mE!sLoo@e}dUR7X)d?>+('l92P?%OCwngw$D;s
                May 27, 2024 00:21:12.993273973 CEST1236INData Raw: 97 dc 96 19 d6 12 b1 d7 1a 22 c7 20 b0 65 5b 83 8c 30 10 63 45 d6 6d c7 58 5b 6c 79 d5 20 05 06 82 ad 95 1a 64 82 81 18 cb a0 6e 3b 45 db 06 65 34 c3 40 26 41 19 cd 31 90 29 2e a3 0c 1d df 59 50 48 19 3a d2 f6 aa 90 74 6c 4d cf a7 be 5e f7 8c 9e
                Data Ascii: " e[0cEmX[ly dn;Ee4@&A1).YPH:tlM^=~q+g6={FOP_=7w=c{gLowgU3vor{6{F=#/qxGb3%gKt!&=CJ{D
                May 27, 2024 00:21:12.993283987 CEST376INData Raw: 55 5d a4 20 f0 8b db 6c b4 4e 27 25 6a fb dd 5b 7f 9b a4 c0 43 2f ea d5 aa ae 17 25 82 da 23 77 f5 d6 25 03 a4 af 1f f9 07 60 b5 aa 56 53 bf d6 cb ea 85 c1 31 20 dc cf ca 2c 11 87 7f 18 9c 76 eb 74 82 bc 9e e2 bd f9 a7 49 4b 3f f3 e3 2d 96 96 f1
                Data Ascii: U] lN'%j[C/%#w%`VS1 ,vtIK?-@(0j>Q*2<blN72G~O ^_WjgP^&IbZU,;xNJ^N_YMg=/2:_,uFtRVu
                May 27, 2024 00:21:12.995723009 CEST1236INData Raw: 04 cf 40 d2 f6 0b 3c be 55 45 84 54 71 3c 96 cf 9d 85 8a ce 87 a7 e5 5a 07 f3 30 fa 3f f4 b0 d1 b2 8a 80 fc ee e9 e0 74 32 0d 77 50 7d c5 fc 85 3a 48 e8 bf a8 83 f3 79 16 ee a0 fa 0e e0 0b 75 70 4b 77 ed 2f e8 60 96 cd e7 e1 1e aa 9b 34 5f a8 87
                Data Ascii: @<UETq<Z0?t2wP}:HyupKw/`4_~zp2Z:g eh}>MTQee]hSAw46Qb +p.[nzEiF`yYWSamDiCW''bj@[Z[a'2a;do9)2ew<
                May 27, 2024 00:21:12.995734930 CEST224INData Raw: 9d e8 65 4e b1 e7 f3 4f 52 a3 5d d7 59 aa c6 3b 97 8b 8c d5 bf 2b 4e d1 b1 9e a2 85 35 45 c7 bd 02 9d a2 fc 8c 4d 4c d1 de f0 c7 61 2f 5f 8f 7f db 0d 7b 05 f9 39 22 3f 9d 19 c5 24 dc d3 33 48 cc 14 19 da e5 f3 e2 fd 8c b8 49 d9 f0 78 b9 67 cd ff
                Data Ascii: eNOR]Y;+N5EMLa/_{9"?$3HIxg]2!>+!pm>#U3jd/<*Hh[l6R{[<<qx#Y[u=JeIazgYb%:0?/koVLU
                May 27, 2024 00:21:12.996933937 CEST1236INData Raw: 17 73 92 d0 a7 87 fd e1 fc 56 8a f8 5d 9c 9b 2e 7d 6c 4b 23 51 09 69 24 dd 3f 55 d8 db f0 cc d5 08 1e fc d0 dd 99 71 94 a6 03 4b 01 1c b7 58 7f 36 fb d7 f0 e1 ab e5 a8 90 e2 93 14 ff 09 bc f8 3c 27 52 2f 46 ad bc 78 21 1e aa 00 f6 d8 dc fb 1a 78
                Data Ascii: sV].}lK#Qi$?UqKX6<'R/Fx!x0x^8fRQ>[gqwm9;}r,uoI^Mz%BnS}apw`Fv`lv9C?Ho6ajV5Q8Iw
                May 27, 2024 00:21:13.002268076 CEST1236INData Raw: 2f d8 2f 28 6c a3 5f cb c9 bc 40 46 be fd 1c 6c d3 3b 74 1a 7a fa 98 3c 13 43 7a 22 72 bf a6 19 2b 78 46 e7 3d 59 d4 58 5b 2d 72 cb 59 3e 1a 8d 10 dc 8b 2a cf e0 3e 83 e3 36 26 a0 20 d7 66 a1 8b 92 8b 0b 95 58 b5 d9 08 db 34 08 0e ad a9 27 98 6c
                Data Ascii: //(l_@Fl;tz<Cz"r+xF=YX[-rY>*>6& fX4'lyYO:N+)<[U= yk1j*1+^x[/yy=1UYkY18]^TL=8vo1)'y2ZuRq/t\]dOstOa
                May 27, 2024 00:21:13.094223022 CEST352OUTGET /main.33015c0d456461f7.js HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                Origin: http://teleglsam.fit
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:13.503026009 CEST1236INHTTP/1.1 200 OK
                Transfer-Encoding: chunked
                Content-Type: application/javascript
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:16 GMT
                Accept-Ranges: bytes
                ETag: "cdff2bdc559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Data Raw: 31 30 32 62 65 0d 0a 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 9a bc 3c 1f 5f e5 93 55 36 7d 7b 32 5f 2f df 66 b3 cb df 7f 55 d5 6d f6 fb af 8b cf 36 7e fb 33 3f f3 bd ef df 19 af d6 cd 7c eb 7b df db 7d f0 f0 fb a3 5f fc 60 7f ff d1 d6 65 3e aa f2 d1 4f de f9 ec e8 17 7f b4 6e f2 b4 69 eb 62 da 7e 74 78 be 5e 4e db a2 5a a6 6f b6 da 3b bf b8 ce db 75 bd fc c8 7c f8 d1 67 9f b5 d7 ab bc 3a 4f db 5f 52 e6 6d 7a f5 d9 ef ba 7b 38 ad 96 4d 9b 3e ff ec 17 bf ac ab 45 d1 e4 8f 2e ab 62 96 ee 8c 1a 6a 40 90 9f e6 ab 3a 9f 66 6d 3e 7b 7d bd 9c ce eb 6a 59 ad 9b d3 ba ae ea 6f 67 cb 59 59 2c 2f d0 51 71 8e 7f 05 d4 f2 b3 65 7e 95 72 13 06 5e 95 f9 f8 2a ab 97 5b 1f 3d 3d 7d f9 ea f4 e4 f8 cd e9 d3 df 35 7d f5 ee 3b af d3 ab [TRUNCATED]
                Data Ascii: 102be`I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"<_U6}{2_/fUm6~3?|{}_`e>Onib~tx^NZo;u|g:O_Rmz{8M>E.bj@:fm>{}jYogYY,/Qqe~r^*[==}5};IO[tfJYT:I>.drNYf]~rD;$//>JPtkn`7Z>sxYKF#!xZW@bWvk+_LOg~2_2b+QVxQbEz}v\hVQGb|y"g\Jj9oLjo}x<r/.bKdNuM2[4tlfZ+."[mmz&'N|VIL4K3 }ie?.c"-_Cij+/im[/upZfMf(cMb:__/'uMtIb!s$JDw~'1I<$V!}<G#G(DQK>N/N20*$_iADSp;
                May 27, 2024 00:21:14.361005068 CEST352OUTGET /assets/layui-v2.6.8/layui/css/layui.css HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:14.705826044 CEST1236INHTTP/1.1 200 OK
                Content-Type: text/css
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:05:16 GMT
                Accept-Ranges: bytes
                ETag: "03eb0ff559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:09 GMT
                Content-Length: 15097
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 7d 6b 93 e3 38 8e e0 f7 fe 15 be e8 e8 a8 ca 9e 74 8d 2c 3f 33 2b ba 6f 1e b7 3b 33 7b bb 73 b7 3b 8f b8 b9 ee 8e 0d d9 96 d3 8a 92 2d af 24 57 66 f5 46 ff f7 23 29 52 22 41 00 a4 9c d5 7b bb 9d 53 39 29 89 04 49 10 04 40 10 00 df 95 d9 a7 6b 31 2d ce 65 71 ce ef bf 28 4e 4f 93 7f ff 62 32 d9 17 cd 45 7c 79 9c 74 1f a6 db b2 da 7d 78 2f 3e 7c cc eb b6 d8 65 e5 34 2b 8b a7 f3 e3 e4 54 ec f7 65 fe fe 8b 9f be f8 e2 38 bb ff e2 98 8a 7f 73 f1 6f 21 fe 2d c5 bf 95 02 77 a8 ce ed f4 39 2f 9e 8e ed e3 64 91 24 aa 7c 76 ff c5 b6 da 7f 52 05 76 55 59 d5 8f 93 2f e7 f3 b9 fa a6 bb 95 ef 9f 44 a7 f4 c3 31 cf f6 79 dd 3f 9a 2e eb c7 53 56 9c 15 a8 4b d5 14 6d 51 89 be d5 79 99 b5 c5 c7 dc 87 78 ac 55 d1 a3 ee 51 22 47 56 89 a1 1d ca ea f9 71 72 14 63 ca cf 76 2d f1 bb ba b6 53 d9 dd be c1 a6 d8 e7 ce c3 b4 d9 d5 55 59 2a c8 06 d8 f4 05 03 e7 0c 2b 2f 8b 4b df 23 ae 13 db f6 7c 8f 42 80 93 c7 cc 11 02 4a 4c 75 b6 2d f3 fd 00 6e 57 0d 5f af e7 26 2f f3 5d ab 00 4f 4f d5 8f d3 6b [TRUNCATED]
                Data Ascii: }k8t,?3+o;3{s;-$WfF#)R"A{S9)I@k1-eq(NOb2E|yt}x/>|e4+Te8so!-w9/d$|vRvUY/D1y?.SVKmQyxUQ"GVqrcv-SUY*+/K#|BJLu-nW_&/]OOk\s<1EK|<5EVv(~_{O/WQ,DK-`JYjk_\9eSq3P2=(%L5Omr?1I:vSym(mU*pP}Y4i?3cU(K#K3YM;K:klkUW!?t36 qtNE1|mXMLjX$^N~PJT7O8AR\yYy1Kt-&O9;V'u&;7b`CDPMV.Ufm%$ MUy<PD>H9E3z:z3:^XNEfm~rs3x_MKERbWVg)5\$}c~|mq4ybI^D[04k ~BB=@JnT


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549711103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:12.648191929 CEST327OUTGET /assets/js/jquery-3.5.1.min.js HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:12.968305111 CEST1236INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:05:07 GMT
                Accept-Ranges: bytes
                ETag: "80f352fa559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Content-Length: 40582
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 69 77 db 46 d2 28 fc 3d bf 02 cc f8 19 00 16 45 4b f6 64 ee 0d bd e8 38 b2 93 78 26 ce 62 39 93 64 28 26 07 22 9b 12 62 0a 60 00 50 4b 2c cd 6f 7f bb aa 7a 5f 40 ca c9 33 e7 be 3c c7 16 09 f4 de d5 d5 b5 d7 83 fb 83 e4 d7 ef d6 ac b9 4e 2e 1e 8d 3e 19 ed 27 37 49 36 cb 93 7f 1c 25 9f d7 eb 6a 5e 74 65 5d 25 45 35 4f ea ee 8c 35 c9 ac ae ba a6 3c 59 77 75 d3 f2 a2 bf fe 06 55 47 75 73 fa 60 59 ce 58 d5 b2 e4 fe 83 8f 06 d9 62 5d cd b0 66 c6 86 49 97 27 ef 3f 4a 92 74 cd df b6 bc f6 ac 4b 1f c3 ef fa e4 57 c6 bf 27 4f 9f 26 dd f5 8a d5 8b e4 bc 9e af 97 2c f9 eb 5f e3 2f 47 ec 6a 55 37 5d cb 1b 48 92 83 24 b3 9f 26 4f 13 36 9a d7 b3 f5 39 ab 3a 2c 42 c5 3a 18 c7 60 2f 57 8f c6 89 31 44 1a 9f fe 94 8b 24 1b e8 76 72 eb 65 92 74 67 4d 7d 99 54 ec 32 79 d9 34 75 93 a5 62 01 1b f6 db ba 6c 58 9b 14 c9 65 59 cd 79 99 cb b2 3b e3 bf 64 43 69 fe d8 6a aa 61 dd ba a9 60 70 d6 8b 5b ea 70 2c 5e dc e6 59 ca 77 82 2d ca 8a cd d3 64 a0 16 44 74 72 20 bf f0 0a 67 65 3b 34 66 76 [TRUNCATED]
                Data Ascii: iwF(=EKd8x&b9d(&"b`PK,oz_@3<N.>'7I6%j^te]%E5O5<YwuUGus`YXb]fI'?JtKW'O&,_/GjU7]H$&O69:,B:`/W1D$vretgM}T2y4ublXeYy;dCija`p[p,^Yw-dDtr ge;4fv8LXx/&jMC%jF-1=8e!W rX|4+KkmoX{b5DC[V~/xW>S|vV\V|-VM\8YA%9Z*_O'Zx69{EW%2Cls__a_-4Fsxkb|{TM2VtH5J#8YV:vr@5.&>B.$k<@GU`b0\X1d\:k[LJ]3H0$iKG2XT+A65a|R R#7'1hQWvTD+=s%NvvDO$\*d"94opei=|2uv0}d) PpKy4ZI<"rONc93~#>N~S06
                May 27, 2024 00:21:12.969285965 CEST200INData Raw: 72 b4 b4 d9 70 35 28 5c 79 2b 9b e0 e0 1e 45 bb 11 30 24 20 32 5b 35 5e 8c f9 3e 3d 49 f6 ac a2 50 66 02 a0 0b 5f c4 06 4e ad 3a 54 62 ea 8d 0e 70 f8 51 57 cc de 45 c7 28 01 e6 68 74 ce 9a 53 86 e3 19 19 cb 97 e5 f6 15 21 41 84 df 0f 0d bb 20 6c
                Data Ascii: rp5(\y+E0$ 2[5^>=IPf_N:TbpQWE(htS!A l(+fgh2{l4V+V{.q(nJ0[q6_Mm8-/k63kNv:
                May 27, 2024 00:21:12.969296932 CEST1236INData Raw: fb 79 f2 3f c9 c3 ad 57 bf 9e cf ff 8b 23 ec ee 34 36 f6 db c6 e3 67 9c ec a1 d1 2c a0 bd 1d 38 f9 19 62 05 c0 05 fc b4 ef f9 e7 d1 99 1c c7 aa 80 93 39 5a ad 10 bf 1e 24 13 44 11 d5 74 ca eb 4f a6 81 31 56 db ad 9f 3e f4 fc e2 f3 91 45 10 03 8d
                Data Ascii: y?W#46g,8b9Z$DtO1V>E:$!g+:9)~Nsq/y0CeeBv?Gi@:{%N7*w.}zRKVXDH{eH0s|jvg'7;r?mVw-4oww-r8[[vv
                May 27, 2024 00:21:12.971081972 CEST224INData Raw: 22 a9 00 8f 03 ee 61 93 6a 4a 13 55 e4 91 4f 68 ee ee 7b d3 7e 63 f0 39 e9 ec 8c cd de b1 f9 4d cb 96 1c de f9 97 a2 bd ae 66 37 c5 ba ab 17 7c 53 5b fc c6 89 ee eb 1b d4 9c d6 cb f6 66 ce 16 ac b9 99 97 6d 71 b2 e4 15 ce ca f9 9c 55 37 65 cb 11
                Data Ascii: "ajJUOh{~c9Mf7|S[fmqU7e7eWhu)y]-oz5/k9>SU9`|?]<|~[k{zp{;xh3+USor{7
                May 27, 2024 00:21:12.972887993 CEST1236INData Raw: 4c 0f 9e e6 3d a5 f8 3c d3 4c cc 76 04 83 85 4f 3a cd ef e7 c7 e9 cd c7 ee 9b 8f e1 c5 c7 37 3d 63 ca 6f 7a 7a 3b 3e d6 cb fd b9 b9 02 e3 fe 59 1e 1f 67 59 76 f7 71 e6 37 ee f3 2c e7 bb 32 9d de 98 bd fd 60 f5 76 3f bf 19 f1 36 8f 61 1e 72 a8 9f
                Data Ascii: L=<LvO:7=cozz;>YgYvq7,2`v?6ar8n5`jIz9{vg@fTG4C]2~6wgg;)<To??W/Tk(Po]/q|#,_Hp7So`/c
                May 27, 2024 00:21:12.972899914 CEST1236INData Raw: 6e 15 83 90 b0 76 90 8c 43 c1 6c b5 83 e3 b3 10 06 a2 a4 b5 a1 63 f2 bd 1c 03 74 f6 bb 1a 90 77 2c 32 ac 9d 31 a6 ca 03 e0 31 7e 81 eb 5b 0b 95 88 20 52 c6 1b 10 0a cc 47 28 a7 f1 94 8b d0 5e 2b 4f 91 36 25 4d cb 79 1a d0 16 1f 24 58 b8 55 aa db
                Data Ascii: nvClctw,211~[ RG(^+O6%My$XU{%"q[RV({g0k/nzw7O G+AQ%thwy`v1B#d97g>nn|`B(+~]'dlYx"*i{)6Ax
                May 27, 2024 00:21:12.974718094 CEST376INData Raw: 63 2f ea bb 80 2a 4c a1 8e 0d 4c 08 7b 01 98 ea c8 ee e4 44 6b e8 0d 60 71 4f 21 b1 67 93 7a 1a 1e 8b 0c 23 10 40 98 80 df c9 7e 79 2f 32 11 ad 6c 83 f9 97 42 cf 16 1d cb 9f 3a b1 cd 53 bb ed 03 e2 3b 60 07 e7 92 13 00 fb f6 39 98 4b 85 a9 02 ef
                Data Ascii: c/*LL{Dk`qO!gz#@~y/2lB:S;`9K`#lGg#G~76sB>y5+v`M]IS|TW.Uz3 zmnm^8O/V/c[E)<zf\M H^?
                May 27, 2024 00:21:12.974730015 CEST1236INData Raw: 0f 4e e0 08 2a ee 5a 43 50 dd f1 12 c1 06 b3 a0 ea 88 64 de 79 ee e8 50 41 3a 96 5a 9e b2 f6 d8 4c 90 ec b6 df 3e 68 d6 de b3 bb ac 1d 0e 4a fd fa a3 3b 39 16 3e 0c c1 45 d4 2f b7 6d ae f8 8b da 98 9d fb 5b c3 c6 e8 2f a3 1d b0 ac dc be 9f e3 e3
                Data Ascii: N*ZCPdyPA:ZL>hJ;9>E/m[/Esb#K60(a?M7Bx``a~i_d;w8&l(N.+|wU>0..%eA}F;p|sPVBVbtN
                May 27, 2024 00:21:12.974750042 CEST224INData Raw: 60 93 68 c5 95 f0 48 d6 52 b9 39 68 0f 6e b9 13 a5 ef 1e 48 1a 67 24 2a 3f d5 5f f7 c5 e3 90 73 6c 28 36 22 a6 9f c0 18 1e 95 a6 c3 ad a7 f6 15 2d 8c b9 61 a4 18 98 03 25 c7 8f f9 6a 25 f4 d0 74 59 e1 93 de e1 34 99 9b 1f 46 3b c8 3e d2 e3 fe 9b
                Data Ascii: `hHR9hnHg$*?_sl(6"-a%j%tY4F;>`K/8Um W{THCm[zqQekY48Bc+`5h'[b|ot2 bC+XI1K5S4|9Z(?=r$c
                May 27, 2024 00:21:12.978315115 CEST1236INData Raw: 7d f2 72 d8 9f ba 76 77 be 87 28 9b 3c 42 8f 4f fc 0b b7 e7 e4 6f e2 ef 27 94 39 c4 40 e8 b1 46 40 0d 2b f0 cd 43 e9 71 81 ad 92 b3 28 fe 20 37 44 b7 a6 11 60 e3 6f 8e d8 dd 3a 0d 16 b1 4b 51 8b fe e0 c2 d8 f7 b7 37 a3 0a 52 92 d0 94 78 61 35 c8
                Data Ascii: }rvw(<BOo'9@F@+Cq( 7D`o:KQ7Rxa5GA]vjA3\~Pwlv?<Ls|Xl/~vCC?SbO|gQgK>p]p8_bqzT<nk`p yg%P~4*@}x/UWY
                May 27, 2024 00:21:12.983349085 CEST1236INData Raw: 9d 24 be 0f 2a 9d 08 4c 6d d9 6b 55 77 63 67 2b 42 27 21 ec 68 5c 06 9f a2 85 48 a6 85 b5 32 24 66 18 68 db 10 d0 7a b0 e1 c6 97 76 c7 17 63 15 e1 f6 d1 06 4e cd d0 77 78 95 9f c2 cc 2a 14 28 21 8d ce 00 36 30 52 00 47 a7 44 c1 65 8c 7f 13 b0 81
                Data Ascii: $*LmkUwcg+B'!h\H2$fhzvcNwx*(!60RGDe_J?vp%lf2bR:Vh%dbSB!Cu5r8,7)17HJdW'PkP)uYT<-/L(K!i]\&^].=&q-(WTXc@
                May 27, 2024 00:21:15.003222942 CEST381OUTGET /assets/images/logo.jpg HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:15.327462912 CEST1236INHTTP/1.1 200 OK
                Content-Type: image/jpeg
                Last-Modified: Sat, 04 May 2024 19:05:06 GMT
                Accept-Ranges: bytes
                ETag: "f0c7d3f9559eda1:0"
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:09 GMT
                Content-Length: 6328
                Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 60 00 60 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 04 06 01 02 05 09 03 ff c4 00 40 10 00 01 02 04 04 04 04 02 06 09 02 07 00 00 00 00 01 02 03 00 04 05 11 06 07 12 21 31 41 51 61 08 13 71 82 14 a1 22 24 32 42 43 72 15 17 52 62 81 91 a2 c1 e1 16 c3 23 25 34 35 53 92 d1 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 03 05 04 08 02 ff c4 00 3b 11 00 01 02 04 02 06 08 04 06 02 02 03 00 00 00 00 01 00 02 03 04 05 11 06 21 31 41 51 71 [TRUNCATED]
                Data Ascii: JFIF``CC@!1AQaq"$2BCrRb#%45S;!1AQq"Ra#B2br3?H"A<{}z5q1PHBL_EG3l,{!xWL]w[HP+}+[8J'Hcp_I^vUKF6+9u(aiWS-czS4*>T<b:/ZBvmEssQ!,Hq;K'e)8*n&O"n@RM3Vm<9?(LPCocX$29%'O3huvFu}4X`9Ht*aN.~hy>`/G|5ACpO{Dg=;1X[`>#QJ#H"AEVShTbuI9TyiJ:;F"L:Z&faJBtxks$U;6PRPt<ZO7jPd@##o\I2{v*R*Q7$f' ,nIqXKDKDKE
                May 27, 2024 00:21:15.370620012 CEST340OUTGET /styles.e2974b719a0acf9b.css HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:15.687597036 CEST1236INHTTP/1.1 200 OK
                Content-Type: text/css
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:17 GMT
                Accept-Ranges: bytes
                ETag: "808e85dc559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:10 GMT
                Content-Length: 24726
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 8f e3 ba 92 20 f8 7d 7e 85 bb 2f 0e 50 79 8f ad b6 d3 f9 b4 d1 8d 9e 99 4f 0d cc 62 80 e9 fe b2 b8 38 1f 64 5b ce 54 97 6c 79 65 b9 2a eb 18 75 7f fb f2 29 91 e2 2b f8 90 b3 76 d1 e7 e2 66 d9 b2 18 2f 06 23 82 64 30 98 6d 77 5f 67 f5 b7 a2 a9 f2 1f b3 6d 7d 6c f3 f2 58 34 53 f2 f8 ad aa 37 79 d5 fd fa bd c9 4f a7 a2 b9 9e ea f2 d8 16 cd ac f8 56 1c db f3 ea 58 1f 8b 75 5b 9f 56 f3 75 55 ec 5b f4 cf 7b 51 be bd b7 ab c5 7c fe db fa 7b b9 6b df c9 c7 9f 7a 54 08 dc b9 6c cb fa b8 da 97 1f c5 6e fd e7 ac 3c ee 8a 0f dc 64 6e 68 b2 2a 0e a7 f6 c7 75 57 9e 4f e8 39 21 e0 a7 8d 60 fe e2 be 2a 3e d6 1d ba 7c 73 ae ab 4b 5b 58 30 9e f2 63 71 55 1b 0c 04 90 5f da 7a bd a9 3f 66 e7 f2 cf f2 f8 b6 da d4 cd 0e fd 8a 9e 48 a0 d7 12 19 87 fc 63 d6 cb 86 7c 15 c4 26 93 b1 c9 b7 5f 77 4d 7d d2 90 42 e5 be a9 db b6 3e f4 1d d0 10 40 73 19 bd 8e ea d9 f7 62 f3 b5 6c 67 6d 7e 9a bd a3 46 15 6e 88 04 5d d5 cd aa 6d f2 e3 f9 94 37 e8 ed 35 f9 4c 51 d7 a7 7c 5b b6 3f 26 d9 c3 79 b2 [TRUNCATED]
                Data Ascii: k }~/PyOb8d[Tlye*u)+vf/#d0mw_gm}lX4S7yOVXu[VuU[{Q|{kzTln<dnh*uWO9!`*>|sK[X0cqU_z?fHc|&_wM}B>@sblgm~Fn]m75LQ|[?&yllSYqL?5{m5}8;6os;mDdvy2nm/)_[Oo(T5Xlb7`5uZV<g+@}}9Aqm<}HcmTpWm3;n m[&z/wmq<O?OoEM{UM~p\4]_n$V4_q6<wNMHHn&3};lCuu)_,ES?1<{wsz]d~-W^xH~/{4vkfdOa~+^oTSSPPV?VX#MG(?sa\g4k*v$F$,65M]~n]1MW/r>?y;rlA#(Gv7LZ3d~1NY7
                May 27, 2024 00:21:17.079525948 CEST370OUTGET /favicon.ico HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:17.398721933 CEST1236INHTTP/1.1 200 OK
                Content-Type: image/x-icon
                Last-Modified: Sat, 04 May 2024 19:04:12 GMT
                Accept-Ranges: bytes
                ETag: "d33a92d9559eda1:0"
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:12 GMT
                Content-Length: 15086
                Data Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>gdG+>y954332233222347<D}S.kE1;63333333333333332248AS5I<633333333333333333333238D^A?83333333333333333333


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549717103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:12.655997992 CEST332OUTGET /assets/layui-v2.6.8/layui/layui.js HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:13.601746082 CEST1236INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:05:16 GMT
                Accept-Ranges: bytes
                ETag: "03eb0ff559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Content-Length: 120092
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 79 77 db 46 b2 28 fe 7f 3e 05 e4 e4 5d 80 91 48 91 b2 e5 45 b2 ad e3 d8 ce 8d ef 2f 76 72 63 cf f6 28 25 07 22 9b 12 62 0a e0 00 a0 6c 8d ed ef fe eb aa ea a5 7a 01 48 3b b9 ef cd d3 9c 89 09 a0 f7 ae ae ae bd f6 bf dd 49 5e be 78 93 fc 58 cc 44 d9 88 79 f2 ed 7e b2 93 2d d6 e5 ac 2d aa 32 c9 da 41 f2 e1 ab 24 49 d7 8d 48 9a b6 2e 66 6d 7a 2c 9f af f3 3a 11 c9 a3 a4 1d cd ab d9 fa 4a 94 ed 9e 7c 9b 24 a5 7c f7 21 b9 aa e6 eb a5 68 8e 92 0f 9f f6 64 ad bc 5d ab df 6d 71 25 aa 75 7b 94 4c c6 7b 89 b8 96 d5 e0 7d f2 89 2a d7 b2 b2 ed 99 3a 86 bf f6 b2 68 46 d7 f2 63 7a 30 ba 3b ba 8f 03 48 74 a5 0a 47 f1 e3 93 7f fc e5 c5 6f ff f9 e3 4f df 3d f9 31 f9 f8 11 3a c3 af b9 fc 9a c5 da 84 09 b4 f2 a3 18 cd d6 75 2d 07 f2 7a 56 17 ab 56 7d 4d 92 13 ff cb a8 a9 67 e6 eb 51 bc 51 fa 5b 54 75 92 61 fb 7b b8 1e 62 d4 60 0b cd 1e ce b0 1c 2d 45 79 d1 5e 26 c3 64 b2 87 c3 af 8f e5 3f 8f 93 b1 fc 67 38 1c 38 6d 25 49 b1 48 b2 b4 28 5b 51 e7 b2 bf 6b 91 26 8f 1e c9 46 a6 d5 d9 a8 [TRUNCATED]
                Data Ascii: ywF(>]HE/vrc(%"blzH;I^xXDy~--2A$IH.fmz,:J|$|!hd]mq%u{L{}*:hFcz0;HtGoO=1:u-zVV}MgQQ[Tua{b`-Ey^&d?g88m%IH([Qk&F\^W-Q['.e;r=i4i*y_YQe/x"KALhp@AS`QKh<]VS"Hiy>e2YkQ`*G!\r4`v"Vr/tZ.fm9zMsV[ul<$jr,{t55;M/%}?EW5cW*j^+|kl8};6?_KKq("U0U*fo[dJ4boR]eVDcW-,zvnG?}^u*0z %R@9@!j`TWX2yWuxqr`]jg<pP8i/:b8jaF1&}>k\xWo`?y4exbOg=`;K^.)EHF
                May 27, 2024 00:21:13.602705002 CEST200INData Raw: 9e 4f 0f 96 64 2f 99 c9 7b dc 4e d4 7c 5d 05 7b ac 60 8b 0d 3f fd f9 c7 fc e6 f5 9b 27 6f 5e fc f4 2a b9 ad ae af fc ba b8 c8 db 4a 76 bc cc 5b 40 37 ce 02 9c 24 fb bf ce aa ab d5 52 b4 e2 9b 7d e7 d3 91 fc 94 e9 6f 1f 01 21 89 f9 e0 9b 7d bb 44
                Data Ascii: Od/{N|]{`?'o^*Jv[@7$R}o!}DnLIFh,k&/DzP2^*@AVb9op^Ib XP$ Oxpshj%jSW*
                May 27, 2024 00:21:13.602718115 CEST1236INData Raw: f7 1c 2f b9 d4 a7 29 8e 92 eb 4a 16 b3 67 4f ce e2 24 59 c8 11 1d 25 8d 68 df 50 97 99 dc f7 3b 03 f7 3c ca 0b da bc f8 e4 43 c3 c2 99 d2 6c b4 5a 37 97 ea bc 5f 9e 39 cb 50 6b 1a e8 71 32 f1 76 fe 06 01 b7 1e 49 1c 3d 13 d9 64 60 c1 cf 83 83 e8
                Data Ascii: /)JgO$Y%hP;<ClZ7_9Pkq2vI=d`UsQm :vx4'N#f"Q(_7ruxv+Z&8u]71'?D{lM7Jd<m`:>}fun,%GfqHTyt*Y)g,Ny
                May 27, 2024 00:21:13.604659081 CEST224INData Raw: 28 7a 3b 01 05 ad 05 94 01 93 10 e5 1e 99 5c b0 3d 43 da 87 3f 1f e1 c5 d0 b3 20 c5 d5 45 64 35 22 17 13 60 9d 17 57 f9 85 08 75 2e 16 e9 d4 44 f6 81 2c d0 0e 7e a4 a5 65 0e c6 10 59 3d f0 90 46 2d b9 54 20 2e 36 48 37 79 39 bc f6 f6 ba 85 b0 d8
                Data Ascii: (z;\=C? Ed5"`Wu.D,~eY=F-T .6H7y99.y6I!npJu_"a`?YU.x9Q7nt~")$:HzxwrOz9>tml{IsfmTf+QJ{4q|v@J^$_"Mn\[.
                May 27, 2024 00:21:13.606612921 CEST1236INData Raw: 78 79 e6 9f 10 d1 b3 dc b5 44 92 a2 de 66 ce 4c d8 a3 67 6d 05 14 79 73 c9 18 63 a6 df 83 bf 55 de 5e 1e 25 d3 33 0e f8 8d c8 eb d9 25 6a c5 d9 5b 68 47 ce a9 d5 f2 91 e9 af 5f 9f 65 5f 8f be fd 66 a0 24 23 67 83 e9 e4 8c d8 a4 4e a5 c0 fe af 5f
                Data Ascii: xyDfLgmyscU^%3%j[hG_e_f$#gN_KlA#g"OyqJ_F2@R6$%/%e_&v<$C~<i~*${1hfd[J[UVSp5I0M}(OG_Gg']8
                May 27, 2024 00:21:13.606626987 CEST1236INData Raw: 20 a6 2d 12 86 80 ac 79 59 25 10 d2 22 1a d8 52 05 19 f2 f0 31 ad 04 ca f4 4a 54 ab c9 15 7a 08 56 fc 64 6f 83 e8 2e 93 e4 71 3b 90 5f 76 77 5d b3 07 55 8d ae 11 e8 4f 15 1d b8 de 07 ee c8 e2 54 57 55 87 a6 c5 51 39 39 23 60 3d 4a 50 4f 33 90 0e
                Data Ascii: -yY%"R1JTzVdo.q;_vw]UOTWUQ99#`=JPO3rUcWY0iyB=PyLgQ<#W7'jZw/1UL"dug0V/|DNO]"")U0IHaXj,lj{V$2MQ#`]_
                May 27, 2024 00:21:13.606637001 CEST376INData Raw: 8f 78 19 9c dd c6 96 ce ab b6 ad ae 58 63 91 52 91 49 44 2d 43 d0 86 f9 bb 6a 5d ce e5 29 7f 8a cd fd 22 31 a8 cb 9b af 31 54 85 a4 3f 25 f0 ff 0d 2c 8a f9 c7 9c 7d 24 30 e3 5f 3b 25 ec 1d 80 ae c0 87 2e ec 93 04 1c 7e 24 c4 ff 28 17 18 ed ff e9
                Data Ascii: xXcRID-Cj])"11T?%,}$0_;%.~$(MH=9>e>y`D8\~>=tqp`sm+{D,.9<P^d 7\n=^0i.XJd4^AKd~(kl57-l&eBd@E
                May 27, 2024 00:21:13.610472918 CEST1236INData Raw: 5b 30 57 a7 a0 07 24 32 bf 89 c0 3f 70 6b 07 00 7b 3d 9a 2b d1 13 1c ec 25 87 63 c7 b5 d1 13 0e 9a 7b b6 5a 41 33 cd 16 7c 7c 9d 71 7b d2 8a 5b cf 0c 55 2b 86 a0 72 a5 9b 8c 69 d5 ba be 2c d5 f2 18 72 d6 c9 25 05 03 37 39 34 f8 e1 53 3a 18 44 04
                Data Ascii: [0W$2?pk{=+%c{ZA3||q{[U+ri,r%794S:D_U#f)jztaE,CH<B>a6Er8sLtRu{lZ+uxmHbylOK\)fn&b*ib["Z"O7bZdqsy
                May 27, 2024 00:21:13.612078905 CEST1236INData Raw: e0 c5 14 2b 51 8b a1 fb 46 6f 08 f3 d8 59 c1 8c e5 13 d4 48 3f 25 34 07 7c 3d 88 0d e5 14 07 70 2a ff 36 8d 61 27 1b ed 9e 0c 76 78 83 7b 5d 87 d5 02 a2 bb 06 5e e3 fe 12 ef e0 a0 3d 37 3d 5e de eb bd a7 a8 6d f4 e3 96 23 66 a3 66 32 ed 6c 34 50
                Data Ascii: +QFoYH?%4|=p*6a'vx{]^=7=^m#ff2l4P+qDD7;ytc[fwsbFQ1Zsj_[k,&}s0nEB@4*6Rm3#/j-jA;5I&]]ef|{+uW,qH~
                May 27, 2024 00:21:13.612092018 CEST1236INData Raw: 26 0e 1a 5d 18 19 27 fa f8 e1 be b8 82 d9 3c ee 1e 74 dd 5d 9d 6a ab 7d 8b 14 8a f9 07 f7 2f 7c 1c 5d b9 57 07 ba 1d d1 5d 40 3f 63 f8 04 bb 3f 8e dd 8c 59 80 74 cd 65 1e 03 64 fb 79 1d ff 0c d9 3f 7b ce 48 06 56 f6 13 79 f0 2c c9 f3 67 1e 96 f0
                Data Ascii: &]'<t]j}/|]W]@?c?Ytedy?{HVy,gv^Zh`ps{9$o{v.3YCQ}"UQfDZr;J1>!tlH3$4i#W&I5M{w'9?mGX9y})hEYqY
                May 27, 2024 00:21:13.615506887 CEST1236INData Raw: d6 73 8f 61 5f 62 fa 1f 15 24 da b6 cd 07 36 62 f9 04 55 71 34 92 ce 6d 6c 42 cf a4 b2 c0 c9 61 c0 d3 df fe f3 c7 9f be 7b f2 a3 8a a3 84 5f 97 6c 66 d7 72 b8 87 a3 db a3 89 19 33 21 20 9e dd 4b c1 27 8e 6f 0e c6 25 7a b0 f0 30 ba 06 85 a7 38 b4
                Data Ascii: sa_b$6bUq4mlBa{_lfr3! K'o%z08@o 5vr4Ym,E P\"(Ll03nS5~,'.60K~ .]RFV%7HrU'9NW|rURb~Z2y;<RlqG[P
                May 27, 2024 00:21:14.362302065 CEST386OUTGET /assets/layui-v2.6.8/layui/css/modules/laydate/default/laydate.css?v=5.3.1 HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:14.688359976 CEST1236INHTTP/1.1 200 OK
                Content-Type: text/css
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:05:17 GMT
                Accept-Ranges: bytes
                ETag: "d64cd90569eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:09 GMT
                Content-Length: 2345
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 3d cb da 7c bb c9 db ed eb c5 28 c1 07 eb 62 9b fe c5 c7 dd bf d3 6f 75 3f d9 2e 8b a6 4d 7f 71 92 a6 93 ea dd 76 53 fc a0 58 5e 3c a2 df eb 59 5e 6f d3 47 87 c9 2f 49 92 79 bb 28 d3 1f a7 37 d6 c5 b4 69 cc ab fc d6 ac 68 56 f4 f7 a3 74 59 2d f3 43 fa 60 55 35 45 5b 54 cb 47 69 36 69 aa 72 dd f2 a7 57 c5 ac 9d 3f 4a 77 1f 1e 3c 5c 09 cc 10 8d f4 5b 0c 6d 91 d5 17 05 bd ba 83 77 56 d9 6c c6 d8 d0 5f fd 17 d0 3c de d7 0f b6 8b e5 2c 7f f7 28 fd 54 1f 7c 68 20 df 5f bd 03 3c 0c 97 87 58 67 b3 62 dd 3c 4a f7 80 56 9a 9e 57 cb 16 54 c8 09 d7 7d f9 68 fb 2a 9f bc 2d da ed 6c 59 2c 32 f4 b6 3d 5b d7 fc 0b 61 36 de 6b d0 66 d3 77 fd f7 cf 8b b2 dc 5e 54 33 ea 64 52 b5 73 34 ba [TRUNCATED]
                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"ev=|(bou?.MqvSX^<Y^oG/Iy(7ihVtY-C`U5E[TGi6irW?Jw<\[mwVl_<,(T|h _<Xgb<JVWT}h*-lY,2=[a6kfw^T3dRs4lA+grRl/b$R=NiMY3yFb`m-ea{kY@Pv~wSiWZf[;t&zA;#Mwwpv&( 24-d0#9]\g%X2-0;}(12f^]eVZr{[8]lX_A>o:`_m D*[~>nWg/C^YMoU{7xohH!zS//CZ{;sjj.}>?$xyMYY\jj%N*Q>N>AUU7HMyso;WS}5(yh9:US~ZT4/bI'Ol/@'-Vo*mtgA,HpMe\Xl.dVn7yO?FnEb6A]fh~


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549719103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:12.700191021 CEST325OUTGET /assets/download/filename.js HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:13.573848009 CEST497INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:18 GMT
                Accept-Ranges: bytes
                ETag: "43d6cdd559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Content-Length: 191
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 ce d7 cb 69 5b 54 cb 74 eb 4e fa 8b 93 34 bd 2a 96 b3 ea ea 7b 1f 9f 17 65 be cc 16 f9 c7 df 4f 3f 4b 3f fe af fe fe bf ee bf f8 e3 ff 92 ff ec ef fa 53 ff cb bf e7 1f fc c1 38 7f 97 7f 7c 98 fc 92 3b 5b 77 0e 93 ff 07 93 76 f2 e0 41 00 00 00
                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"i[TtN4*{eO?K?S8|;[wvA
                May 27, 2024 00:21:14.363372087 CEST363OUTGET /assets/layui-v2.6.8/layui/css/modules/code.css?v=2 HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:14.677412033 CEST969INHTTP/1.1 200 OK
                Content-Type: text/css
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:05:17 GMT
                Accept-Ranges: bytes
                ETag: "45ac30569eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:09 GMT
                Content-Length: 678
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 e6 ed a2 4c 7f bc cc ae d7 c5 b4 69 b6 9b b7 c5 72 5a cd 72 fa 3d fd c5 49 9a ce 8a 66 45 5f 3e 4a 97 d5 32 3f a4 0f 56 55 53 b4 45 b5 7c 94 66 93 a6 2a d7 2d 7f 7a 55 cc da f9 a3 74 f7 e1 c1 c3 d5 bb c3 e4 97 24 c9 98 de 5a 17 db 80 b5 3d bf 37 0a fe be 2c f2 2b 86 ee 80 d5 79 99 b5 c5 25 03 3b af 96 ed 76 53 fc 20 27 80 7b 11 70 f6 75 8b dc a4 ac a6 6f f1 ea 22 ab 2f 0a 02 b7 bb b3 7a 97 ee e0 93 55 36 9b 15 cb 8b 47 f2 d7 a4 aa 67 79 4d df d3 d7 84 7d 31 4b 7f 3c cf b9 53 f9 66 bb cc cf db 6d 1d cd a7 e8 9b be c9 a6 6f 2f ea 6a bd 9c 51 f7 65 45 6f ff f8 79 86 ff f0 a5 f9 e4 de bd 7b f8 93 51 3f cf 16 45 49 58 9d 54 eb ba c8 eb f4 45 7e d5 1b c3 fc 1e 8f c0 61 97 02 65 80 98 [TRUNCATED]
                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"LirZr=IfE_>J2?VUSE|f*-zUt$Z=7,+y%;vS '{puo"/zU6GgyM}1K<Sfmo/jQeEoy{Q?EIXTE~ae}eI?~gtgO^-m"|{0y?e^un[+dy(R{:xO=ee^I EV;m ii28&yQ2mYAP:7D^e[U#1)K"IsUto?@ad*3B1Xxi,_T>dyY4(4^Z,VUfw'y~t}lB.|2rD0`$`N3
                May 27, 2024 00:21:59.686151981 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.549718103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:12.700191021 CEST355OUTGET /runtime.d0a0d8313f8d1e00.js HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                Origin: http://teleglsam.fit
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:13.598582029 CEST1079INHTTP/1.1 200 OK
                Content-Type: application/javascript
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:04:16 GMT
                Accept-Ranges: bytes
                ETag: "f67065dc559eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:08 GMT
                Content-Length: 772
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 b6 ee 7c 76 f4 8b 3f 5a 37 79 da b4 75 31 6d 3f 3a bc cc ea 34 1f 15 9f fd e2 5f 32 fa fd e9 9f c3 f3 f5 72 da 16 d5 32 5d 6e e5 77 7e 31 be ad 3e fb fd bf 97 7f ff b0 38 df ba ac 8a 59 ba f3 bb 7e f6 59 75 a7 ce db 75 bd 4c ab 71 fe 6e 55 d5 6d c3 70 6a 6e f9 d9 2f d6 cf 1e fd e2 5f f2 4b 0e b5 61 41 5f 8c a7 59 59 6e d5 e6 95 51 3d 72 bf 2f ef b8 3f 7e c9 72 bc f8 ac 18 e5 9f 7d ef fb a3 e5 f8 cb cf b6 2a 6a ba 1e 95 c0 9d b0 f8 5d 6b c1 ab f9 6c f7 ee ce e1 79 55 6f 65 9f ed 1c 66 8f f3 71 99 2f 2f da f9 61 f6 c9 27 77 7e 31 3e a7 56 df e3 37 bf ff 59 fe bd ec fb a3 e9 67 bf eb ce e8 9c 1a 9f 3f ae 4d e3 73 6a bc f5 bb ee fe c2 f2 67 7e a6 39 fa ac bc f3 0b 7f e1 97 93 9f [TRUNCATED]
                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"|v?Z7yu1m?:4_2r2]nw~1>8Y~YuuLqnUmpjn/_KaA_YYnQ=r/?~r}*j]klyUoefq//a'w~1>V7Yg?Msjg~9m~lQwe^_o?;7V{fU||{{{_t$iq;Tz~3l/%JF#>s;}<$wo$}xH?QEU>gWuZMG(8v~!~?;3j}~LQ;^6jFV.DlT|kFoXz<?iL;V3:';gg_WJ"f QY{|(B_|QXVw~U>Ye'm6.63?cB4X?3cH>%w
                May 27, 2024 00:21:14.362920046 CEST382OUTGET /assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1 HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:14.684010983 CEST1236INHTTP/1.1 200 OK
                Content-Type: text/css
                Content-Encoding: gzip
                Last-Modified: Sat, 04 May 2024 19:05:18 GMT
                Accept-Ranges: bytes
                ETag: "526b211569eda1:0"
                Vary: Accept-Encoding
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:09 GMT
                Content-Length: 4173
                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 bd 2e b6 e9 df bc de 2e 16 17 93 ac 1e 25 dd 0f db a2 4d b3 ce c7 6d 36 49 c3 0f 8a b6 cc d3 66 95 2d bb 2d f9 8b 5f 9c a4 69 9b bf 6b b7 ab cb bc 3e 2f ab ab 47 69 5e 96 c5 aa 29 9a 43 fa ea 6a 5e b4 f9 36 bd 3d cd 1f a5 cb ea aa ce 56 87 c9 2f 49 92 79 bb 28 d3 1f 27 40 eb 62 da 34 02 91 61 cd 8a 66 45 7f a1 f1 32 07 84 55 d5 14 6d 51 2d 1f a5 d9 a4 a9 ca 75 cb 9f 5e 15 b3 76 fe 28 dd 7d 78 f0 70 f5 8e 21 fa b8 75 30 6d e6 d9 4c 30 75 c0 ce 8b 77 f9 0c 90 7e 7f f7 99 df c1 aa 2a 96 2d bd 9b 5f e6 cb b6 a1 ef d6 6d d5 eb c7 83 dc 56 ab 47 e9 0e de 2c f3 f3 56 7f 35 58 ee ec fc ee f8 73 9e 17 17 73 fa ce fc fd fb 9b 0f f2 77 ab 3a 6f 1a 42 62 6b 56 4d d7 0b ea 72 3c a9 [TRUNCATED]
                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"ev..%Mm6If--_ik>/Gi^)Cj^6=V/Iy('@b4afE2UmQ-u^v(}xp!u0mL0uw~*-_mVG,V5Xssw:oBbkVMr<f[i~~zU>y[inuExDstHDY}QU6{$r=~91]-hHlfR3S5QqOzTt;?JkbQylzN:/*bd_vq%.2TRVL0~r_m/;H8e]<kiJ/]]1+">*eJy$'e5}r}Z;qw[Lr;+H>2-@8ywEjh{~(izr5vh r#p(~ C N?-w-2mAn7-i> 4aFJel]/@x_"oRArBDgKB`3GO!9j"@Clo}E]`@/~go@f_V6h/mp3|L
                May 27, 2024 00:21:14.684228897 CEST224INData Raw: bd 24 62 3d 0a 88 55 2c 01 61 53 8b 33 6a 41 f0 07 b9 08 1a e8 6c f9 b4 ba fa 00 b2 ef de 91 b1 91 e5 c9 7f 9f ad ed bd 9d 1d b2 78 3c b6 c8 a0 37 37 37 bd b8 21 b5 c5 02 06 e1 9c 06 83 bf c9 a5 c8 48 66 8b e5 76 b5 26 2d 4e af 78 c3 bf a9 2d 11
                Data Ascii: $b=U,aS3jAlx<777!Hfv&-Nx-"M??`C?ukMH+7N2Dg{vb7M$smf<Ce[nfzhCf@2]j,FX0nVFs-Z=).ga~_XF
                May 27, 2024 00:21:14.684762955 CEST1236INData Raw: ef ab f5 f9 57 01 24 6e ce 50 37 f2 2d 53 b6 27 9c 3f 2b a3 ed 30 1f ff 1a 69 c6 9f 6f 6a 42 08 7f 03 44 19 c6 c6 b4 e0 8f 06 be 65 b2 05 0c b9 97 fe 62 fa dc f4 8d cf fa cc 06 b2 16 cb f5 6a 52 5c 00 c8 70 23 a5 fd 66 96 14 d6 7d 4e 3e 33 11 82
                Data Ascii: W$nP7-S'?+0iojBDebjR\p#f}N>32<GF}{wq7H;SDoD[eM7!<:mm^/n v$L2h3Q6ao6d=K?_('6^_'>_NwjOkog
                May 27, 2024 00:21:14.688074112 CEST1236INData Raw: a1 f9 c0 7b 70 a4 07 de 93 b8 62 e0 3d d6 dd 91 f7 ea 62 21 af 11 af 41 b7 d1 74 19 dd 76 30 c3 7f 98 8f fe 97 f5 c5 24 db da 19 a5 fa bf f1 3d 8e 75 a4 9d 55 6d 3a d9 93 ea 1d 02 16 5a 1e 1b d2 33 8b a6 27 6e 8c b0 bc 0d 98 f4 81 ed fb c7 67 f7
                Data Ascii: {pb=b!Atv0$=uUm:Z3'ngf37hdzJ+$@\j>Zr;R33S.>Sh!dGH~"[QAD*8=SUF%qDG.D(fZLBW5)[q
                May 27, 2024 00:21:14.688086987 CEST534INData Raw: 25 b1 5c fe 8e 10 68 1a ea 77 0b 8c 30 ae 96 e7 d5 74 dd 7c c6 7f 4c ca 75 bd 75 27 a2 eb 7c bc 85 f1 8d 51 72 9c e1 27 04 e1 7b e1 1f b4 f8 fd e3 4d 1e 10 00 6d 33 d0 9b b7 c2 10 07 71 0f 31 a0 80 18 ec 46 52 a1 d2 28 d2 0f e6 88 7b 50 8d 62 86
                Data Ascii: %\hw0t|Luu'|Qr'{Mm3q1FR({PbO@Fd&t^l'3<I;QD(b3FSX)cWxIH0o1i:r!ZO3cF<=i`ih2&
                May 27, 2024 00:21:59.701675892 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.549727103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:19.416539907 CEST303OUTGET /assets/datas/countries/phoneCode.json HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:20.304892063 CEST1236INHTTP/1.1 200 OK
                Content-Type: application/json
                Last-Modified: Sat, 04 May 2024 19:05:07 GMT
                Accept-Ranges: bytes
                ETag: "281c1fa559eda1:0"
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:15 GMT
                Content-Length: 3756
                Data Raw: 7b 0a 20 20 22 41 46 22 3a 20 22 39 33 22 2c 0a 20 20 22 41 58 22 3a 20 22 2b 33 35 38 31 38 22 2c 0a 20 20 22 41 4c 22 3a 20 22 33 35 35 22 2c 0a 20 20 22 44 5a 22 3a 20 22 32 31 33 22 2c 0a 20 20 22 41 53 22 3a 20 22 2b 31 36 38 34 22 2c 0a 20 20 22 41 44 22 3a 20 22 33 37 36 22 2c 0a 20 20 22 41 4f 22 3a 20 22 32 34 34 22 2c 0a 20 20 22 41 49 22 3a 20 22 2b 31 32 36 34 22 2c 0a 20 20 22 41 51 22 3a 20 22 22 2c 0a 20 20 22 41 47 22 3a 20 22 2b 31 32 36 38 22 2c 0a 20 20 22 41 52 22 3a 20 22 35 34 22 2c 0a 20 20 22 41 4d 22 3a 20 22 33 37 34 22 2c 0a 20 20 22 41 57 22 3a 20 22 32 39 37 22 2c 0a 20 20 22 41 55 22 3a 20 22 36 31 22 2c 0a 20 20 22 41 54 22 3a 20 22 34 33 22 2c 0a 20 20 22 41 5a 22 3a 20 22 39 39 34 22 2c 0a 20 20 22 42 53 22 3a 20 22 2b 31 32 34 32 22 2c 0a 20 20 22 42 48 22 3a 20 22 39 37 33 22 2c 0a 20 20 22 42 44 22 3a 20 22 38 38 30 22 2c 0a 20 20 22 42 42 22 3a 20 22 2b 31 32 34 36 22 2c 0a 20 20 22 42 59 22 3a 20 22 33 37 35 22 2c 0a 20 20 22 42 45 22 3a 20 22 33 32 22 2c 0a 20 [TRUNCATED]
                Data Ascii: { "AF": "93", "AX": "+35818", "AL": "355", "DZ": "213", "AS": "+1684", "AD": "376", "AO": "244", "AI": "+1264", "AQ": "", "AG": "+1268", "AR": "54", "AM": "374", "AW": "297", "AU": "61", "AT": "43", "AZ": "994", "BS": "+1242", "BH": "973", "BD": "880", "BB": "+1246", "BY": "375", "BE": "32", "BZ": "501", "BJ": "229", "BM": "+1441", "BT": "975", "BO": "591", "BQ": "599", "BA": "387", "BW": "267", "BV": "", "BR": "55", "IO": "246", "VG": "+1284", "BN": "673", "BG": "359", "BF": "226", "BI": "257", "KH": "855", "CM": "237", "CA": "1", "CV": "238", "KY": "+1345", "CF": "236", "TD": "235", "CL": "56", "CN": "86", "CX": "61", "CC": "61", "CO": "57", "KM": "269", "CK": "682", "CR": "506", "HR": "385", "CU": "53", "CW": "599", "CY": "357", "CZ": "420", "CD": "243", "DK": "45", "DJ": "253", "DM": "+1767", "DO": "+1809 and 1829", "TL": "670", "EC": "
                May 27, 2024 00:21:20.306287050 CEST224INData Raw: 35 39 33 22 2c 0a 20 20 22 45 47 22 3a 20 22 32 30 22 2c 0a 20 20 22 53 56 22 3a 20 22 35 30 33 22 2c 0a 20 20 22 47 51 22 3a 20 22 32 34 30 22 2c 0a 20 20 22 45 52 22 3a 20 22 32 39 31 22 2c 0a 20 20 22 45 45 22 3a 20 22 33 37 32 22 2c 0a 20 20
                Data Ascii: 593", "EG": "20", "SV": "503", "GQ": "240", "ER": "291", "EE": "372", "ET": "251", "FK": "500", "FO": "298", "FJ": "679", "FI": "358", "FR": "33", "GF": "594", "PF": "689", "TF": "", "GA": "241"
                May 27, 2024 00:21:20.309513092 CEST1236INData Raw: 2c 0a 20 20 22 47 4d 22 3a 20 22 32 32 30 22 2c 0a 20 20 22 47 45 22 3a 20 22 39 39 35 22 2c 0a 20 20 22 44 45 22 3a 20 22 34 39 22 2c 0a 20 20 22 47 48 22 3a 20 22 32 33 33 22 2c 0a 20 20 22 47 49 22 3a 20 22 33 35 30 22 2c 0a 20 20 22 47 52 22
                Data Ascii: , "GM": "220", "GE": "995", "DE": "49", "GH": "233", "GI": "350", "GR": "30", "GL": "299", "GD": "+1473", "GP": "590", "GU": "+1671", "GT": "502", "GG": "+441481", "GN": "224", "GW": "245", "GY": "592", "HT": "5
                May 27, 2024 00:21:20.312705994 CEST1236INData Raw: 46 22 3a 20 22 36 37 32 22 2c 0a 20 20 22 4b 50 22 3a 20 22 38 35 30 22 2c 0a 20 20 22 4d 50 22 3a 20 22 2b 31 36 37 30 22 2c 0a 20 20 22 4e 4f 22 3a 20 22 34 37 22 2c 0a 20 20 22 4f 4d 22 3a 20 22 39 36 38 22 2c 0a 20 20 22 50 4b 22 3a 20 22 39
                Data Ascii: F": "672", "KP": "850", "MP": "+1670", "NO": "47", "OM": "968", "PK": "92", "PW": "680", "PS": "970", "PA": "507", "PG": "675", "PY": "595", "PE": "51", "PH": "63", "PN": "870", "PL": "48", "PT": "351", "PR": "+
                May 27, 2024 00:21:20.312719107 CEST78INData Raw: 2c 0a 20 20 22 57 46 22 3a 20 22 36 38 31 22 2c 0a 20 20 22 45 48 22 3a 20 22 32 31 32 22 2c 0a 20 20 22 59 45 22 3a 20 22 39 36 37 22 2c 0a 20 20 22 5a 4d 22 3a 20 22 32 36 30 22 2c 0a 20 20 22 5a 57 22 3a 20 22 32 36 33 22 0a 7d 0a
                Data Ascii: , "WF": "681", "EH": "212", "YE": "967", "ZM": "260", "ZW": "263"}
                May 27, 2024 00:22:05.327491999 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.549729103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:19.416856050 CEST288OUTGET /assets/images/logo.jpg HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:20.316163063 CEST1236INHTTP/1.1 200 OK
                Content-Type: image/jpeg
                Last-Modified: Sat, 04 May 2024 19:05:06 GMT
                Accept-Ranges: bytes
                ETag: "f0c7d3f9559eda1:0"
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:15 GMT
                Content-Length: 6328
                Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 60 00 60 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 04 06 01 02 05 09 03 ff c4 00 40 10 00 01 02 04 04 04 04 02 06 09 02 07 00 00 00 00 01 02 03 00 04 05 11 06 07 12 21 31 41 51 61 08 13 71 82 14 a1 22 24 32 42 43 72 15 17 52 62 81 91 a2 c1 e1 16 c3 23 25 34 35 53 92 d1 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 03 05 04 08 02 ff c4 00 3b 11 00 01 02 04 02 06 08 04 06 02 02 03 00 00 00 00 01 00 02 03 04 05 11 06 21 31 41 51 71 [TRUNCATED]
                Data Ascii: JFIF``CC@!1AQaq"$2BCrRb#%45S;!1AQq"Ra#B2br3?H"A<{}z5q1PHBL_EG3l,{!xWL]w[HP+}+[8J'Hcp_I^vUKF6+9u(aiWS-czS4*>T<b:/ZBvmEssQ!,Hq;K'e)8*n&O"n@RM3Vm<9?(LPCocX$29%'O3huvFu}4X`9Ht*aN.~hy>`/G|5ACpO{Dg=;1X[`>#QJ#H"AEVShTbuI9TyiJ:;F"L:Z&faJBtxks$U;6PRPt<ZO7jPd@##o\I2{v*R*Q7$f' ,nIqXKDKDKE
                May 27, 2024 00:21:20.316178083 CEST1236INData Raw: d6 97 1b 59 4a 92 41 4a 81 b1 07 a8 8c 10 08 b1 40 4b 4d c2 9e 72 97 c5 0d 6b 0e 2d 9a 1e 3f 71 ea ad 2b 64 22 77 ed 4d 4b 8e aa 3f 8a 9f 5f a5 dc ec 22 0d 5c c1 90 66 c1 8f 21 66 3f 67 d2 7d 8f 96 ed 2a c9 c3 7d 20 4c 48 91 2f 53 bb e1 f7 be a6
                Data Ascii: YJAJ@KMrk-?q+d"wMK?_"\f!f?g}*} LH/S?[MZ]KI 8+RV_UqDaFm4iSpKzA*ju3X7+'&u6J9$`@3a33RwU$T:5eJp$\#o5qQ8$M
                May 27, 2024 00:21:20.316188097 CEST1236INData Raw: 2e 0a 69 35 50 46 a6 ba fe 9e aa 21 d2 2b da da 21 0e d6 e6 81 e6 7d 01 54 97 57 68 b8 ae a8 14 d5 da 17 44 d5 da 17 45 60 bc 1d e2 e5 53 f1 8d 4b 08 3e e5 98 ab ca f9 ec a4 9f c7 67 7d 87 74 29 64 fe 41 10 5c 77 24 22 ca 32 69 a3 36 1b 1d c7 ef
                Data Ascii: .i5PF!+!}TWhDE`SK>g}t)dA\w$"2i6nj`Dq <WbE/RWRyVWBbIC0h<Ng$3yd<#H%dY~3+'.:mJYL`:LW11W7_KxrEv7N;2#e&"e!
                May 27, 2024 00:21:20.322988987 CEST1236INData Raw: cd b2 89 99 57 db 79 a7 05 d0 e3 6a 0a 4a 87 50 46 c6 22 6e 6b 98 7a ae 16 2a 74 c7 b6 23 43 98 6e 0e b0 ba cd cd ca c8 4b 3b 3b 3d 32 d4 bc bb 29 2b 71 d7 56 10 84 24 71 2a 51 d8 0e e6 0c 63 a2 38 31 82 e4 ea 0b 11 22 32 0b 0c 48 84 00 34 93 90
                Data Ascii: WyjJPF"nkz*t#CnK;;=2)+qV$q*Qc81"2H4f6%Wr.~J;h0Ycp4*^Zy`:TQYM3U&Tn+B=b+8`uhz"*1/y_I%
                May 27, 2024 00:21:20.324848890 CEST800INData Raw: f3 ba 63 e0 34 76 c7 69 bb c6 ae 22 e3 8a f9 ec b4 2d b5 a9 b7 10 a4 ad 24 a5 49 50 b1 04 71 04 45 de 08 22 e1 7c dc 5a 5a 6c 57 58 ca c5 92 09 64 82 59 20 96 48 25 92 09 65 b5 e5 f6 67 63 0c b2 aa 7e 92 c2 f5 22 da 16 47 c4 4a b9 75 4b cc 01 c9
                Data Ascii: c4vi"-$IPqE"|ZZlWXdY H%egc~"GJuKhmJ+U}XGOP|YGZAxt*O|L7'12`!2uefcmaS:h5zxdkmqq{vkWd0YN6*uvaG:oB=8>c>:
                May 27, 2024 00:21:20.399106026 CEST833INData Raw: c1 69 ed 3b 6f 80 f1 f4 e4 0d f1 a4 52 29 b4 0a 5c ad 1a 8f 26 dc a4 94 9b 49 65 86 5b 16 4a 12 38 0f f3 c4 9d e2 9d 8d 1a 24 c4 47 45 8a 6e e3 99 2b e8 19 79 78 52 90 9b 02 03 7a ad 68 b0 03 52 cc 8d 4b 72 41 12 08 b0 ea f4 8a 5d 7e 99 31 46 ad
                Data Ascii: i;oR)\&Ie[J8$GEn+yxRzhRKrA]~1FH9%6<IZOQwhXFZf%Mtk U8'uBDsu=-+se|hT#1}n=Uyqe4*)##ppUJq2`q`q
                May 27, 2024 00:22:05.405493021 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.549728103.140.127.200801492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                May 27, 2024 00:21:19.416904926 CEST277OUTGET /favicon.ico HTTP/1.1
                Host: teleglsam.fit
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                May 27, 2024 00:21:20.324865103 CEST1236INHTTP/1.1 200 OK
                Content-Type: image/x-icon
                Last-Modified: Sat, 04 May 2024 19:04:12 GMT
                Accept-Ranges: bytes
                ETag: "d33a92d9559eda1:0"
                Server: Microsoft-IIS/8.5
                X-Powered-By: ASP.NET
                Date: Sun, 26 May 2024 22:21:15 GMT
                Content-Length: 15086
                Data Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>gdG+>y954332233222347<D}S.kE1;63333333333333332248AS5I<633333333333333333333238D^A?83333333333333333333
                May 27, 2024 00:21:20.330007076 CEST1236INData Raw: 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ed 91 34 ff ed 96 3d c9 ef a1 52 44 fa df c3 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: 3333324=RD[=b533333333333333333333333333339Kj
                May 27, 2024 00:21:20.330019951 CEST1236INData Raw: 37 7f ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff
                Data Ascii: 73333333333333333333333322S}f533333333334D9/4333333333333
                May 27, 2024 00:21:20.330030918 CEST1236INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 bb 82 ff ec 8e 2f ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff
                Data Ascii: /333333333326N?5p3333333333333333333133
                May 27, 2024 00:21:20.335094929 CEST800INData Raw: 33 ff ec 90 33 ff ed 91 34 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ef 9f 4d ff f5 c3 91 ff fc e9 d7 ff ff fd fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                Data Ascii: 334333333332M:313333333333343333333331
                May 27, 2024 00:21:20.335108042 CEST1236INData Raw: 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 31 ff ec 8f 31 ff ee 9b 46 ff f4 ba 80 ff fa e2 c8 ff ff fa f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                Data Ascii: 3333333333311F^03333333333=3o33333333333333333
                May 27, 2024 00:21:20.339466095 CEST1236INData Raw: 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 31 ff ec 8e 30 ff ed 91 35 ff ee 9b 47 ff ef 9e 4c ff ed 92 36 ff ec 90 32 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 94 3a 96 f4 be 87 02
                Data Ascii: 3333105GL6233333333:3.333333333333333333333333333332112333
                May 27, 2024 00:21:20.339482069 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 92 35 05 ec 90 33 72 ec 90 33 f2 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff
                Data Ascii: 53r33333333333333333333333333333334:vQ63_333
                May 27, 2024 00:21:20.343502045 CEST1236INData Raw: 33 ce ec 90 33 e9 ec 90 33 f8 ec 90 33 ff ec 90 33 ff ec 90 33 f8 ec 90 33 e9 ed 91 34 ce ed 91 34 a6 ed 91 34 70 ed 92 36 37 ed 93 39 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: 3333333444p679?
                May 27, 2024 00:21:20.343521118 CEST1236INData Raw: 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 93 38 de ee 9c 49 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 95 3b 1b ed 91 35 c4
                Data Ascii: 3333333333338I<;53333333333333331023333339PH5333333333
                May 27, 2024 00:21:20.345499039 CEST1236INData Raw: 30 ff f0 a7 5c ff fd f1 e5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa f5 ff f7 d0 a8 ff ee 9b 48 ff ef 9c 49 ff fa de c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc eb d9 ff ee 98 41 ff ec 90 32 ff
                Data Ascii: 0\HIA23333334333334VpIR133333343


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549720184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-05-26 22:21:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-05-26 22:21:15 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=236879
                Date: Sun, 26 May 2024 22:21:15 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549721104.16.124.964431492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-05-26 22:21:15 UTC583OUTGET /cdn-cgi/trace HTTP/1.1
                Host: www.cloudflare.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/plain, */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://teleglsam.fit
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-05-26 22:21:15 UTC332INHTTP/1.1 200 OK
                Date: Sun, 26 May 2024 22:21:15 GMT
                Content-Type: text/plain
                Transfer-Encoding: chunked
                Connection: close
                Access-Control-Allow-Origin: *
                Server: cloudflare
                CF-RAY: 88a1283b59a2424a-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                Cache-Control: no-cache
                2024-05-26 22:21:15 UTC315INData Raw: 31 33 34 0d 0a 66 6c 3d 36 35 30 66 39 32 0a 68 3d 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0a 69 70 3d 38 2e 34 36 2e 31 32 33 2e 31 37 35 0a 74 73 3d 31 37 31 36 37 36 32 30 37 35 2e 34 33 31 0a 76 69 73 69 74 5f 73 63 68 65 6d 65 3d 68 74 74 70 73 0a 75 61 67 3d 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 0a 63 6f 6c 6f 3d 45 57 52 0a 73 6c 69 76 65 72 3d 6e 6f 6e 65 0a 68 74 74 70 3d 68 74 74 70 2f 31 2e 31 0a 6c 6f 63 3d 55 53 0a 74 6c 73 3d 54 4c 53 76
                Data Ascii: 134fl=650f92h=www.cloudflare.comip=8.46.123.175ts=1716762075.431visit_scheme=httpsuag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36colo=EWRsliver=nonehttp=http/1.1loc=UStls=TLSv
                2024-05-26 22:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.54972434.117.186.1924431492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-05-26 22:21:17 UTC582OUTGET /?token=ad76fbd92e6bbb HTTP/1.1
                Host: ipinfo.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/plain, */*
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://teleglsam.fit
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://teleglsam.fit/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-05-26 22:21:17 UTC528INHTTP/1.1 429 Too Many Requests
                server: nginx/1.24.0
                date: Sun, 26 May 2024 22:21:17 GMT
                content-type: application/json; charset=utf-8
                Content-Length: 202
                access-control-allow-origin: *
                x-frame-options: SAMEORIGIN
                x-xss-protection: 1; mode=block
                x-content-type-options: nosniff
                referrer-policy: strict-origin-when-cross-origin
                x-envoy-upstream-service-time: 1
                via: 1.1 google
                strict-transport-security: max-age=2592000; includeSubDomains
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close
                2024-05-26 22:21:17 UTC202INData Raw: 7b 0a 20 20 22 73 74 61 74 75 73 22 3a 20 34 32 39 2c 0a 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 52 61 74 65 20 6c 69 6d 69 74 20 65 78 63 65 65 64 65 64 22 2c 0a 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 55 70 67 72 61 64 65 20 74 6f 20 69 6e 63 72 65 61 73 65 20 79 6f 75 72 20 75 73 61 67 65 20 6c 69 6d 69 74 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 70 72 69 63 69 6e 67 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 75 73 20 76 69 61 20 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 73 75 70 70 6f 72 74 22 0a 20 20 7d 0a 7d
                Data Ascii: { "status": 429, "error": { "title": "Rate limit exceeded", "message": "Upgrade to increase your usage limits at https://ipinfo.io/pricing, or contact us via https://ipinfo.io/support" }}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549723184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-05-26 22:21:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-05-26 22:21:17 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=236960
                Date: Sun, 26 May 2024 22:21:17 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-05-26 22:21:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549725104.16.123.964431492C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-05-26 22:21:19 UTC355OUTGET /cdn-cgi/trace HTTP/1.1
                Host: www.cloudflare.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-05-26 22:21:19 UTC332INHTTP/1.1 200 OK
                Date: Sun, 26 May 2024 22:21:19 GMT
                Content-Type: text/plain
                Transfer-Encoding: chunked
                Connection: close
                Access-Control-Allow-Origin: *
                Server: cloudflare
                CF-RAY: 88a12854c9d7426b-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                Cache-Control: no-cache
                2024-05-26 22:21:19 UTC316INData Raw: 31 33 35 0d 0a 66 6c 3d 36 35 30 66 31 31 39 0a 68 3d 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0a 69 70 3d 38 2e 34 36 2e 31 32 33 2e 31 37 35 0a 74 73 3d 31 37 31 36 37 36 32 30 37 39 2e 34 38 35 0a 76 69 73 69 74 5f 73 63 68 65 6d 65 3d 68 74 74 70 73 0a 75 61 67 3d 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 0a 63 6f 6c 6f 3d 45 57 52 0a 73 6c 69 76 65 72 3d 6e 6f 6e 65 0a 68 74 74 70 3d 68 74 74 70 2f 31 2e 31 0a 6c 6f 63 3d 55 53 0a 74 6c 73 3d 54 4c 53
                Data Ascii: 135fl=650f119h=www.cloudflare.comip=8.46.123.175ts=1716762079.485visit_scheme=httpsuag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36colo=EWRsliver=nonehttp=http/1.1loc=UStls=TLS
                2024-05-26 22:21:19 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:21:01
                Start date:26/05/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:21:06
                Start date:26/05/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,17692718109581764152,846259027756642193,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:21:08
                Start date:26/05/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://teleglsam.fit/"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly