Edit tour

Windows Analysis Report
https://reinstagram.vercel.app/

Overview

General Information

Sample URL:https://reinstagram.vercel.app/
Analysis ID:1489123
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
Phishing site detected (based on logo match)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,14404274401601471312,8470934492417949127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reinstagram.vercel.app/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://reinstagram.vercel.app/Avira URL Cloud: detection malicious, Label: phishing
    Source: https://reinstagram.vercel.app/ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2902Avira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://reinstagram.vercel.app/LLM: Score: 8 Reasons: The URL'reinstagram.vercel.app' does not match the typical Instagram domain, and the domain'vercel.app' is associated with Vercel, a platform for building and deploying web applications. The loading screen and blank white background suggest that the site is still under development or not yet fully functional, which raises suspicion. The brand name 'Instagram' is displayed on the webpage, but the unusual domain and lack of functionality make it unlikely that this is an official Instagram page. DOM: 0.0.pages.csv
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://reinstagram.vercel.app/Matcher: Template: facebook matched
    Source: https://reinstagram.vercel.app/HTTP Parser: Number of links: 0
    Source: https://reinstagram.vercel.app/HTTP Parser: No <meta name="author".. found
    Source: https://reinstagram.vercel.app/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.9:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.9:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49704 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.9:59335 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.9:61082 -> 162.159.36.2:53
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: reinstagram.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /data/manifest.json HTTP/1.1Host: reinstagram.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://reinstagram.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reinstagram.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficDNS traffic detected: DNS query: reinstagram.vercel.app
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: static.cdninstagram.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: 56.126.166.20.in-addr.arpa
    Source: unknownHTTP traffic detected: POST /ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2902 HTTP/1.1Host: reinstagram.vercel.appConnection: keep-aliveContent-Length: 154sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Origin: https://reinstagram.vercel.appSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://reinstagram.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
    Source: sets.json.0.drString found in binary or memory: https://24.hu
    Source: sets.json.0.drString found in binary or memory: https://aajtak.in
    Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
    Source: sets.json.0.drString found in binary or memory: https://alice.tw
    Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
    Source: sets.json.0.drString found in binary or memory: https://autobild.de
    Source: sets.json.0.drString found in binary or memory: https://baomoi.com
    Source: sets.json.0.drString found in binary or memory: https://bild.de
    Source: sets.json.0.drString found in binary or memory: https://blackrock.com
    Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
    Source: sets.json.0.drString found in binary or memory: https://bluradio.com
    Source: sets.json.0.drString found in binary or memory: https://bolasport.com
    Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
    Source: sets.json.0.drString found in binary or memory: https://bumbox.com
    Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
    Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
    Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
    Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
    Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
    Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
    Source: sets.json.0.drString found in binary or memory: https://chatbot.com
    Source: sets.json.0.drString found in binary or memory: https://chennien.com
    Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
    Source: sets.json.0.drString found in binary or memory: https://clarosports.com
    Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
    Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
    Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
    Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
    Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
    Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
    Source: sets.json.0.drString found in binary or memory: https://computerbild.de
    Source: sets.json.0.drString found in binary or memory: https://content-loader.com
    Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
    Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
    Source: sets.json.0.drString found in binary or memory: https://css-load.com
    Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
    Source: sets.json.0.drString found in binary or memory: https://deere.com
    Source: sets.json.0.drString found in binary or memory: https://desimartini.com
    Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
    Source: sets.json.0.drString found in binary or memory: https://economictimes.com
    Source: sets.json.0.drString found in binary or memory: https://een.be
    Source: sets.json.0.drString found in binary or memory: https://efront.com
    Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
    Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
    Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
    Source: sets.json.0.drString found in binary or memory: https://ella.sv
    Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://elpais.uy
    Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
    Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
    Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
    Source: sets.json.0.drString found in binary or memory: https://fakt.pl
    Source: sets.json.0.drString found in binary or memory: https://finn.no
    Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
    Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
    Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
    Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
    Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
    Source: sets.json.0.drString found in binary or memory: https://gnttv.com
    Source: sets.json.0.drString found in binary or memory: https://grid.id
    Source: sets.json.0.drString found in binary or memory: https://gridgames.app
    Source: sets.json.0.drString found in binary or memory: https://growthrx.in
    Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
    Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
    Source: sets.json.0.drString found in binary or memory: https://hapara.com
    Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.global
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
    Source: sets.json.0.drString found in binary or memory: https://healthshots.com
    Source: sets.json.0.drString found in binary or memory: https://hearty.app
    Source: sets.json.0.drString found in binary or memory: https://hearty.gift
    Source: sets.json.0.drString found in binary or memory: https://hearty.me
    Source: sets.json.0.drString found in binary or memory: https://heartymail.com
    Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
    Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
    Source: sets.json.0.drString found in binary or memory: https://hj.rs
    Source: sets.json.0.drString found in binary or memory: https://hjck.com
    Source: sets.json.0.drString found in binary or memory: https://html-load.cc
    Source: sets.json.0.drString found in binary or memory: https://html-load.com
    Source: sets.json.0.drString found in binary or memory: https://human-talk.org
    Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
    Source: sets.json.0.drString found in binary or memory: https://img-load.com
    Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
    Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
    Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
    Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
    Source: sets.json.0.drString found in binary or memory: https://interia.pl
    Source: sets.json.0.drString found in binary or memory: https://intoday.in
    Source: sets.json.0.drString found in binary or memory: https://iolam.it
    Source: sets.json.0.drString found in binary or memory: https://ishares.com
    Source: sets.json.0.drString found in binary or memory: https://jagran.com
    Source: sets.json.0.drString found in binary or memory: https://johndeere.com
    Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
    Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
    Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
    Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
    Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
    Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
    Source: sets.json.0.drString found in binary or memory: https://kaksya.in
    Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
    Source: sets.json.0.drString found in binary or memory: https://kompas.com
    Source: sets.json.0.drString found in binary or memory: https://kompas.tv
    Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
    Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
    Source: sets.json.0.drString found in binary or memory: https://landyrev.com
    Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
    Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
    Source: sets.json.0.drString found in binary or memory: https://lateja.cr
    Source: sets.json.0.drString found in binary or memory: https://libero.it
    Source: sets.json.0.drString found in binary or memory: https://linternaute.com
    Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
    Source: sets.json.0.drString found in binary or memory: https://livechat.com
    Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
    Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
    Source: sets.json.0.drString found in binary or memory: https://livemint.com
    Source: sets.json.0.drString found in binary or memory: https://max.auto
    Source: sets.json.0.drString found in binary or memory: https://medonet.pl
    Source: sets.json.0.drString found in binary or memory: https://meo.pt
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
    Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
    Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
    Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
    Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
    Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
    Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
    Source: sets.json.0.drString found in binary or memory: https://mightytext.net
    Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
    Source: sets.json.0.drString found in binary or memory: https://money.pl
    Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://nacion.com
    Source: sets.json.0.drString found in binary or memory: https://naukri.com
    Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
    Source: sets.json.0.drString found in binary or memory: https://nien.co
    Source: sets.json.0.drString found in binary or memory: https://nien.com
    Source: sets.json.0.drString found in binary or memory: https://nien.org
    Source: sets.json.0.drString found in binary or memory: https://nlc.hu
    Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
    Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
    Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
    Source: sets.json.0.drString found in binary or memory: https://nvidia.com
    Source: sets.json.0.drString found in binary or memory: https://o2.pl
    Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
    Source: sets.json.0.drString found in binary or memory: https://onet.pl
    Source: sets.json.0.drString found in binary or memory: https://ottplay.com
    Source: sets.json.0.drString found in binary or memory: https://p106.net
    Source: sets.json.0.drString found in binary or memory: https://p24.hu
    Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
    Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
    Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
    Source: sets.json.0.drString found in binary or memory: https://player.pl
    Source: sets.json.0.drString found in binary or memory: https://plejada.pl
    Source: sets.json.0.drString found in binary or memory: https://poalim.site
    Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
    Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
    Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
    Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
    Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
    Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
    Source: sets.json.0.drString found in binary or memory: https://radio1.be
    Source: sets.json.0.drString found in binary or memory: https://radio2.be
    Source: sets.json.0.drString found in binary or memory: https://reactor.cc
    Source: sets.json.0.drString found in binary or memory: https://repid.org
    Source: sets.json.0.drString found in binary or memory: https://reshim.org
    Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
    Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
    Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
    Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
    Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
    Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
    Source: sets.json.0.drString found in binary or memory: https://samayam.com
    Source: sets.json.0.drString found in binary or memory: https://sapo.io
    Source: sets.json.0.drString found in binary or memory: https://sapo.pt
    Source: sets.json.0.drString found in binary or memory: https://shock.co
    Source: sets.json.0.drString found in binary or memory: https://smaker.pl
    Source: sets.json.0.drString found in binary or memory: https://smoney.vn
    Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
    Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
    Source: sets.json.0.drString found in binary or memory: https://songshare.com
    Source: sets.json.0.drString found in binary or memory: https://songstats.com
    Source: sets.json.0.drString found in binary or memory: https://sporza.be
    Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
    Source: sets.json.0.drString found in binary or memory: https://startlap.hu
    Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
    Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
    Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
    Source: sets.json.0.drString found in binary or memory: https://stripe.com
    Source: sets.json.0.drString found in binary or memory: https://stripe.network
    Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
    Source: sets.json.0.drString found in binary or memory: https://supereva.it
    Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
    Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
    Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
    Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
    Source: sets.json.0.drString found in binary or memory: https://text.com
    Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
    Source: sets.json.0.drString found in binary or memory: https://the42.ie
    Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
    Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
    Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
    Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
    Source: sets.json.0.drString found in binary or memory: https://tolteck.app
    Source: sets.json.0.drString found in binary or memory: https://tolteck.com
    Source: sets.json.0.drString found in binary or memory: https://top.pl
    Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
    Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
    Source: sets.json.0.drString found in binary or memory: https://tucarro.com
    Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
    Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
    Source: sets.json.0.drString found in binary or memory: https://tvid.in
    Source: sets.json.0.drString found in binary or memory: https://tvn.pl
    Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
    Source: sets.json.0.drString found in binary or memory: https://unotv.com
    Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
    Source: sets.json.0.drString found in binary or memory: https://vrt.be
    Source: sets.json.0.drString found in binary or memory: https://vwo.com
    Source: sets.json.0.drString found in binary or memory: https://welt.de
    Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
    Source: sets.json.0.drString found in binary or memory: https://wildix.com
    Source: sets.json.0.drString found in binary or memory: https://wildixin.com
    Source: sets.json.0.drString found in binary or memory: https://wingify.com
    Source: sets.json.0.drString found in binary or memory: https://wordle.at
    Source: sets.json.0.drString found in binary or memory: https://wp.pl
    Source: sets.json.0.drString found in binary or memory: https://wpext.pl
    Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
    Source: sets.json.0.drString found in binary or memory: https://ya.ru
    Source: sets.json.0.drString found in binary or memory: https://zalo.me
    Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
    Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59339
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.9:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.9:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49704 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2368_408791526Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2368_408791526\sets.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2368_408791526\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2368_408791526\LICENSEJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2368_408791526\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2368_408791526\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2368_408791526\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_2368_257749064Jump to behavior
    Source: classification engineClassification label: mal76.phis.win@22/14@13/10
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,14404274401601471312,8470934492417949127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reinstagram.vercel.app/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,14404274401601471312,8470934492417949127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    11
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1489123 URL: https://reinstagram.vercel.app/ Startdate: 07/08/2024 Architecture: WINDOWS Score: 76 15 www.google.com 2->15 17 56.126.166.20.in-addr.arpa 2->17 31 Antivirus detection for URL or domain 2->31 33 Antivirus / Scanner detection for submitted sample 2->33 35 AI detected phishing page 2->35 37 2 other signatures 2->37 7 chrome.exe 17 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 19 192.168.2.4 unknown unknown 7->19 21 192.168.2.5 unknown unknown 7->21 23 2 other IPs or domains 7->23 12 chrome.exe 7->12         started        process6 dnsIp7 25 reinstagram.vercel.app 76.76.21.22, 443, 49711, 49712 AMAZON-02US United States 12->25 27 142.250.186.68, 443, 59339 GOOGLEUS United States 12->27 29 6 other IPs or domains 12->29

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://reinstagram.vercel.app/100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://wieistmeineip.de0%URL Reputationsafe
    https://mercadoshops.com.co0%URL Reputationsafe
    https://gliadomain.com0%URL Reputationsafe
    https://poalim.xyz0%URL Reputationsafe
    https://mercadolivre.com0%URL Reputationsafe
    https://reshim.org0%URL Reputationsafe
    https://nourishingpursuits.com0%URL Reputationsafe
    https://medonet.pl0%URL Reputationsafe
    https://unotv.com0%URL Reputationsafe
    https://mercadoshops.com.br0%URL Reputationsafe
    https://zdrowietvn.pl0%URL Reputationsafe
    https://johndeere.com0%URL Reputationsafe
    https://songstats.com0%URL Reputationsafe
    https://baomoi.com0%URL Reputationsafe
    https://supereva.it0%URL Reputationsafe
    https://elfinancierocr.com0%URL Reputationsafe
    https://bolasport.com0%URL Reputationsafe
    https://rws1nvtvt.com0%URL Reputationsafe
    https://desimartini.com0%URL Reputationsafe
    https://hearty.app0%URL Reputationsafe
    https://hearty.gift0%URL Reputationsafe
    https://mercadoshops.com0%URL Reputationsafe
    https://heartymail.com0%URL Reputationsafe
    https://p106.net0%URL Reputationsafe
    https://radio2.be0%URL Reputationsafe
    https://finn.no0%URL Reputationsafe
    https://hc1.com0%URL Reputationsafe
    https://kompas.tv0%URL Reputationsafe
    https://mystudentdashboard.com0%URL Reputationsafe
    https://songshare.com0%URL Reputationsafe
    https://mercadopago.com.mx0%URL Reputationsafe
    https://p24.hu0%URL Reputationsafe
    https://talkdeskqaid.com0%URL Reputationsafe
    https://mercadopago.com.pe0%URL Reputationsafe
    https://cardsayings.net0%URL Reputationsafe
    https://text.com0%URL Reputationsafe
    https://mightytext.net0%URL Reputationsafe
    https://pudelek.pl0%URL Reputationsafe
    https://hazipatika.com0%URL Reputationsafe
    https://joyreactor.com0%URL Reputationsafe
    https://cookreactor.com0%URL Reputationsafe
    https://wildixin.com0%URL Reputationsafe
    https://eworkbookcloud.com0%URL Reputationsafe
    https://cognitiveai.ru0%URL Reputationsafe
    https://nacion.com0%URL Reputationsafe
    https://chennien.com0%URL Reputationsafe
    https://mercadopago.cl0%URL Reputationsafe
    https://talkdeskstgid.com0%URL Reputationsafe
    https://bonvivir.com0%URL Reputationsafe
    https://carcostadvisor.be0%URL Reputationsafe
    https://salemovetravel.com0%URL Reputationsafe
    https://sapo.io0%URL Reputationsafe
    https://wpext.pl0%URL Reputationsafe
    https://welt.de0%URL Reputationsafe
    https://poalim.site0%URL Reputationsafe
    https://infoedgeindia.com0%URL Reputationsafe
    https://blackrockadvisorelite.it0%URL Reputationsafe
    https://cognitive-ai.ru0%URL Reputationsafe
    https://cafemedia.com0%URL Reputationsafe
    https://thirdspace.org.au0%URL Reputationsafe
    https://mercadoshops.com.ar0%URL Reputationsafe
    https://smpn106jkt.sch.id0%URL Reputationsafe
    https://elpais.uy0%URL Reputationsafe
    https://landyrev.com0%URL Reputationsafe
    https://the42.ie0%URL Reputationsafe
    https://commentcamarche.com0%URL Reputationsafe
    https://tucarro.com.ve0%URL Reputationsafe
    https://rws3nvtvt.com0%URL Reputationsafe
    https://eleconomista.net0%URL Reputationsafe
    https://helpdesk.com0%URL Reputationsafe
    https://mercadolivre.com.br0%URL Reputationsafe
    https://clmbtech.com0%URL Reputationsafe
    https://standardsandpraiserepurpose.com0%URL Reputationsafe
    https://salemovefinancial.com0%URL Reputationsafe
    https://mercadopago.com.br0%URL Reputationsafe
    https://commentcamarche.net0%URL Reputationsafe
    https://etfacademy.it0%URL Reputationsafe
    https://mighty-app.appspot.com0%URL Reputationsafe
    https://hj.rs0%URL Reputationsafe
    https://hearty.me0%URL Reputationsafe
    https://mercadolibre.com.gt0%URL Reputationsafe
    https://timesinternet.in0%URL Reputationsafe
    https://indiatodayne.in0%URL Reputationsafe
    https://joyreactor.cc0%Avira URL Cloudsafe
    https://idbs-staging.com0%URL Reputationsafe
    https://blackrock.com0%URL Reputationsafe
    https://idbs-eworkbook.com0%URL Reputationsafe
    https://mercadolibre.co.cr0%URL Reputationsafe
    https://hjck.com0%URL Reputationsafe
    https://vrt.be0%URL Reputationsafe
    https://prisjakt.no0%URL Reputationsafe
    https://smaker.pl0%Avira URL Cloudsafe
    https://nlc.hu0%Avira URL Cloudsafe
    https://24.hu0%Avira URL Cloudsafe
    https://interia.pl0%Avira URL Cloudsafe
    https://deccoria.pl0%Avira URL Cloudsafe
    https://naukri.com0%Avira URL Cloudsafe
    https://reinstagram.vercel.app/ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2902100%Avira URL Cloudphishing
    https://07c225f3.online0%Avira URL Cloudsafe
    https://www.facebook.com/csp/reporting/?minimize=00%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    star-mini.c10r.facebook.com
    157.240.253.35
    truefalse
      unknown
      reinstagram.vercel.app
      76.76.21.22
      truetrue
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          scontent.cdninstagram.com
          157.240.253.63
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              static.cdninstagram.com
              unknown
              unknownfalse
                unknown
                www.facebook.com
                unknown
                unknownfalse
                  unknown
                  56.126.166.20.in-addr.arpa
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://reinstagram.vercel.app/ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2902true
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.facebook.com/csp/reporting/?minimize=0false
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://wieistmeineip.desets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.cosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://gliadomain.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://poalim.xyzsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolivre.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://reshim.orgsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://nourishingpursuits.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://medonet.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://unotv.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.brsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://joyreactor.ccsets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://zdrowietvn.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://johndeere.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://songstats.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://baomoi.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://supereva.itsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://elfinancierocr.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://bolasport.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rws1nvtvt.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://desimartini.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hearty.appsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hearty.giftsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://heartymail.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://nlc.husets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://p106.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://radio2.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://finn.nosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hc1.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://kompas.tvsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mystudentdashboard.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://songshare.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://smaker.plsets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mercadopago.com.mxsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://p24.husets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://talkdeskqaid.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://24.husets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mercadopago.com.pesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cardsayings.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://text.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mightytext.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://pudelek.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hazipatika.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://joyreactor.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cookreactor.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wildixin.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://eworkbookcloud.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cognitiveai.rusets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://nacion.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://chennien.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://deccoria.plsets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mercadopago.clsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://talkdeskstgid.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://naukri.comsets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://interia.plsets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bonvivir.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://carcostadvisor.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://salemovetravel.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://sapo.iosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wpext.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://welt.desets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://poalim.sitesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://infoedgeindia.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://blackrockadvisorelite.itsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cognitive-ai.rusets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cafemedia.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://thirdspace.org.ausets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.arsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://smpn106jkt.sch.idsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://elpais.uysets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://landyrev.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://the42.iesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://commentcamarche.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://tucarro.com.vesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rws3nvtvt.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://eleconomista.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://helpdesk.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolivre.com.brsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://clmbtech.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://standardsandpraiserepurpose.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://07c225f3.onlinesets.json.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://salemovefinancial.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadopago.com.brsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://commentcamarche.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://etfacademy.itsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mighty-app.appspot.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hj.rssets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hearty.mesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolibre.com.gtsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://timesinternet.insets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://indiatodayne.insets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://idbs-staging.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://blackrock.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://idbs-eworkbook.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolibre.co.crsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hjck.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://vrt.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://prisjakt.nosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.186.68
                    unknownUnited States
                    15169GOOGLEUSfalse
                    157.240.0.63
                    unknownUnited States
                    32934FACEBOOKUSfalse
                    172.217.18.4
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    157.240.253.63
                    scontent.cdninstagram.comUnited States
                    32934FACEBOOKUSfalse
                    157.240.253.35
                    star-mini.c10r.facebook.comUnited States
                    32934FACEBOOKUSfalse
                    76.76.21.22
                    reinstagram.vercel.appUnited States
                    16509AMAZON-02UStrue
                    IP
                    192.168.2.9
                    192.168.2.4
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1489123
                    Start date and time:2024-08-07 00:15:36 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 29s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://reinstagram.vercel.app/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:11
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal76.phis.win@22/14@13/10
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.78, 142.250.110.84, 34.104.35.123, 52.165.165.26, 192.229.221.95, 20.166.126.56, 52.165.164.15, 13.85.23.86, 216.58.206.67
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://reinstagram.vercel.app/
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 21:16:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2673
                    Entropy (8bit):3.986534669780705
                    Encrypted:false
                    SSDEEP:48:8gdgjTEyHmidAKZdA1P4ehwiZUklqehzxy+3:8jjgnO2xy
                    MD5:52D4E1F09B25B80794E5C6DEC2454C48
                    SHA1:0E8AD3ABADF9E29B8C8872333C9D064462940CB2
                    SHA-256:2A0BFEC3634892F50E92C867F7975F03C816348A1F5792E7A71E7B47AD098C28
                    SHA-512:0D8C6C02CDFC679A8A1D664FE300310BE217A6657FBCFC2466C948796661BE26DF45FD3092FAB13F051E8BCEE692409E884261A93E5E6425457C2A0AC443A968
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......KN.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 21:16:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2675
                    Entropy (8bit):4.001645638852038
                    Encrypted:false
                    SSDEEP:48:8PdgjTEyHmidAKZdA1+4eh/iZUkAQkqehmxy+2:86jg2F9Qhxy
                    MD5:A4011A535B9BE07F5844B66AEDBFEE48
                    SHA1:D1860368649F96515789B9BA5780B031F88F552D
                    SHA-256:D65054941C70DDA81DC05E9919B5B4E028A400EADDF06DB454966978932CF16C
                    SHA-512:83849E382636E0A7B816E197FA80271DF374F25DEAEF6D6088E91C2301F5E3872FEB627626EFB14C55EA56630AA2F6DC05D5999E27B1C26A6D01DBE3E4C0B199
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....yKN.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2689
                    Entropy (8bit):4.008442269132455
                    Encrypted:false
                    SSDEEP:48:8kdgjTEVHmidAKZdA1404eh7sFiZUkmgqeh7sExy+BX:8/jgiInKxy
                    MD5:11E5E47EBE5BB4DD4D60AE852D41175D
                    SHA1:D0AEABBC293618FBA8BEA5AA8669EF9CD1C2D1F5
                    SHA-256:7C44B106C5D6FA70FD1BAD5D88A2ED1930470A3C3A9091C427E08CE7103033CE
                    SHA-512:7ABFB4F073C008CB1D29C32B4F7E68668837DE31E378DBBE4E250A7D7FA63585EC1FD575E19B0601FF78A70DDB5BD65FD472228EA793D193908A5FA265F5775C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 21:16:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):4.000092450585629
                    Encrypted:false
                    SSDEEP:48:8jTdgjTEyHmidAKZdA1p4ehDiZUkwqehixy+R:8yjgB58xy
                    MD5:C8A32B6BB250731854DD90414B9C12E2
                    SHA1:3562E55A86B20B2F6BA56D5812D15DFCABC820DB
                    SHA-256:7041BA312209080341195F21C7BE3A9601D89089F2D70692AB4800312A5D86E1
                    SHA-512:A1C01E67246C479EADA92724FF30BB8DFEBBA0FD52E0737CB99337DAE15597E913EC313A3E6219AA600E4DE93152B915E9BE5D7DDCA630D313A5B0EECA3BD4E0
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....qKN.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 21:16:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.990601444808181
                    Encrypted:false
                    SSDEEP:48:8XdgjTEyHmidAKZdA1X4ehBiZUk1W1qehYxy+C:8Sjg/b94xy
                    MD5:7882F856C80F27BB8CFA82085AB25EAD
                    SHA1:CD8A5AC18C89070BB08C5BB17730FF4BBAB6DA9B
                    SHA-256:30CDC9DEA29829FBF2BB5E9AFB5CA15CD3E58BF9ECC01359B3D0B1EE83A93BB2
                    SHA-512:1852458D786757BFDA3BA78FC73A06EB299FB02613D781FB94CE35D60A63BD1CF5924958102F58CEAF377432B849C38739EB3AD6380CFB3129CEEB6D29051B3E
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......KN.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 21:16:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.993754321936038
                    Encrypted:false
                    SSDEEP:48:8fdgjTEyHmidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbKxy+yT+:8qjgITcJTbxWOvTbKxy7T
                    MD5:C2A6391CBFC461D3A77AE7B4FA1179C2
                    SHA1:C5FE4BA870361DA0840720C85A1A418F3B181D98
                    SHA-256:48F7ABB4B282EC71303BA0C7BE715D844434E54D518D4D13C63269271784E8EC
                    SHA-512:7FD9042060B5696D3976A377F4ABEE499F47C59B217F777768A4F23EF4D6F8CB10D14BF1B21C1CEF9749A432324C247BB373B313F614DDB1A72A7CD4BECB6813
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....C%fKN.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y......B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y......M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y...............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):1558
                    Entropy (8bit):5.11458514637545
                    Encrypted:false
                    SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                    MD5:EE002CB9E51BB8DFA89640A406A1090A
                    SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                    SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                    SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                    Malicious:false
                    Reputation:low
                    Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1864
                    Entropy (8bit):5.993417646222111
                    Encrypted:false
                    SSDEEP:48:p/hUI1JfE4hAdIs7akUEQNV3N8kIL8F64leu38k7ObMARcqk:RnqOQIs7azN/8n4leus+cMASqk
                    MD5:2295CEA75E046B34E7209F41B03CEC14
                    SHA1:1099DCE991021E31A33BD12106E4FD23AA763D33
                    SHA-256:B2EDA3181D68EFAA7AC3EE4DAC3207F922CCA956186A7AFBFB8E88A64E84BB3F
                    SHA-512:FBEAA1FFF2FBAFD6FD3A5076DDC4F5DAC024EAB72C3061BE3F32EB5D6F8883DF028254824790A0471FFB57D0314DB733F3AE9E2E8CD423B78EAF5D847C2CF4B7
                    Malicious:false
                    Reputation:low
                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Tb3KbakxQ7jCiQVNM3hHmD_sN_hsrrVLeHjVlQpZwClc3YsSNdA-uTFjuDUFMaben6A8BtQ0I5ss9jWubbnWjhTKJqkcEjnto4ezBoeTCu0Zv9jePpCWukxxol212y04us_R7pQLG5AtuFRi6p8H6VUH_aiWlXIaDEzAj1JEHiezaEvXnRKbQ7xZmjQISch8gwSzW_rx3OHst-ABowS9-qOjaLhWFtAgBXn4OyvNM9zoF9_pIPm3hxQ
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):66
                    Entropy (8bit):3.967367379785099
                    Encrypted:false
                    SSDEEP:3:Sc4EddulfeAQQgBD4RdNRWS3Ug5:Sc4EddulfeAQtDsfVEi
                    MD5:D981AE71ED66833759DDCCEC52FB948A
                    SHA1:E0DB4693A7B1BB80C9D3DE020273728F32389574
                    SHA-256:679A53419459DF7FE54CCC32F752D38A15CD6856FFFC9086C29EF7B7D8E2C7CB
                    SHA-512:3F86B3363BC1A906C899035CDE4E8A89828EE274C17B92C6F88CEAB912FB043B5544925B33914DF8452F52DB0802427B03D2F674500A8340609FCB54026F997B
                    Malicious:false
                    Reputation:low
                    Preview:1.90748cb88f02e4d2a3ff9262e55bedfdb57069486d4c383744c4bdbe3c7ea7ca
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):85
                    Entropy (8bit):4.424014792499492
                    Encrypted:false
                    SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1iLBRvY:F6VlM8aRWpqS1iLBW
                    MD5:9A094D744241B990256BD73A9F0DE35B
                    SHA1:0B903320B690921724C04EB0A97C92E5F1A446A4
                    SHA-256:A018F1695956AAEB88D70F496D3E115C47E49931DA7AE48B0DF3D10238CC1C5A
                    SHA-512:38AF8E23CC8CE4825CF974CA55144E8907C65091F411CED19E650CCE164CC9F1B4F8D854F4506C70377899615AB570609E8236633F2211C7328E462EB0043C4D
                    Malicious:false
                    Reputation:low
                    Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.7.24.0".}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):9482
                    Entropy (8bit):4.628404350796629
                    Encrypted:false
                    SSDEEP:96:Mon4mvCSqX1gs1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5CSqlKBkIVmtRTGXvcxBsq
                    MD5:5BE545A21EBEEA747EAA08C476DEC2C7
                    SHA1:3F6670F5C43147FA3DE5E768CF959DE2DAA34053
                    SHA-256:B7C919CE2670AC0D8966E83AE141AE1B30EE8AD68581D42D92AC1C09BB161BED
                    SHA-512:18DBC4779704D730584D02B4A5C2D1B9089F2503CB6DC847DA8128EA2215C0D70965CB3384934F5657C22F26DD68496EFAD05FD4AC95105BED7F3DB6351B24C6
                    Malicious:false
                    Reputation:low
                    Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://elpais.com.uy","
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):2214
                    Entropy (8bit):7.86629708927012
                    Encrypted:false
                    SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                    MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                    SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                    SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                    SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                    Malicious:false
                    Reputation:low
                    URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                    Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):2214
                    Entropy (8bit):7.86629708927012
                    Encrypted:false
                    SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                    MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                    SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                    SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                    SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                    No static file info

                    Download Network PCAP: filteredfull

                    • Total Packets: 492
                    • 443 (HTTPS)
                    • 80 (HTTP)
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Aug 7, 2024 00:16:22.800337076 CEST49677443192.168.2.920.189.173.11
                    Aug 7, 2024 00:16:23.112380028 CEST49677443192.168.2.920.189.173.11
                    Aug 7, 2024 00:16:23.725722075 CEST49677443192.168.2.920.189.173.11
                    Aug 7, 2024 00:16:23.737436056 CEST49673443192.168.2.9204.79.197.203
                    Aug 7, 2024 00:16:24.924911976 CEST49677443192.168.2.920.189.173.11
                    Aug 7, 2024 00:16:25.237673044 CEST49676443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:25.237687111 CEST49675443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:25.487308025 CEST49674443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:27.331079960 CEST49677443192.168.2.920.189.173.11
                    Aug 7, 2024 00:16:32.270742893 CEST49677443192.168.2.920.189.173.11
                    Aug 7, 2024 00:16:33.380104065 CEST49673443192.168.2.9204.79.197.203
                    Aug 7, 2024 00:16:33.737629890 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:33.737677097 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:33.737735987 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:33.738056898 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:33.738092899 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:33.738148928 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:33.738291979 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:33.738317013 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:33.738576889 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:33.738588095 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.210925102 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.211185932 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.211196899 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.212043047 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.212219954 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.212274075 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.212454081 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.212477922 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.213608027 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.213676929 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.215588093 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.215653896 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.217111111 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.217168093 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.217223883 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.217230082 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.273176908 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.273186922 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.273214102 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.320513010 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.666044950 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.666148901 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.666193962 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.666208029 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.666233063 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.666265965 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.666273117 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.666304111 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.667665005 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.667670965 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.667742014 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.771718979 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.771735907 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.771789074 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.773020983 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.773099899 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.773111105 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.773919106 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.773962021 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.773977041 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.773989916 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.773994923 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.774033070 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.822201967 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.838195086 CEST49676443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:34.838283062 CEST49675443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:34.858191013 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.858206987 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.858253956 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.858273983 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.858300924 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.858321905 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.858346939 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.858383894 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.859100103 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.859134912 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.859158993 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.859165907 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.859205961 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.859883070 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.859900951 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.859932899 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.859955072 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.859961987 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.859986067 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.859998941 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.861067057 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.861092091 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.861120939 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.861134052 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.861159086 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.861181021 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.950578928 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.950906038 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.950915098 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969115019 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969141006 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969260931 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.969260931 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.969271898 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969325066 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969345093 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969356060 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.969361067 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969383955 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.969439983 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.969822884 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969837904 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.969891071 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.969896078 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.970447063 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.970463991 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.970480919 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.970485926 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.970506907 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.970560074 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.974200964 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.974216938 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.974299908 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.974306107 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.974349976 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.974737883 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.974754095 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.974805117 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.974878073 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.974884033 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.974893093 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.975450993 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.975469112 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.975502968 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.975508928 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:34.975541115 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.975955009 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:34.979118109 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:34.979161978 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:34.979259968 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.001054049 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.001102924 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.001202106 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.001620054 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.001662016 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.001729012 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.002069950 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.002079010 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.002186060 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.002999067 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.003006935 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.003072023 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.003293037 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.003300905 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.003350973 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.004230022 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.004247904 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.004843950 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.004856110 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.007056952 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.007072926 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.007498026 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.007505894 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.008085966 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.008100033 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.008380890 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.008392096 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.033488035 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.033513069 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.033552885 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.033591032 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.033620119 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.033631086 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.033652067 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.033986092 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.033998966 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.034061909 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.034070015 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.034935951 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.034954071 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.034990072 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.034995079 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.035027981 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.035041094 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.035077095 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.035084009 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.035104990 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.035897017 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.035913944 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.035948038 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.035953999 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.036005974 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.036374092 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.036423922 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.036428928 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.036464930 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.036515951 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.047930002 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.061173916 CEST49711443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.061203003 CEST4434971176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.107290983 CEST49674443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:35.124422073 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.124490023 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.124553919 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.127161026 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.127187014 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.138176918 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.138227940 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:35.138314962 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.138747931 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.138763905 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:35.168777943 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.168908119 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.168956995 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.171437979 CEST49712443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.171463013 CEST4434971276.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.593991041 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.595419884 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.595449924 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.595954895 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.597318888 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.597390890 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.597809076 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:35.644509077 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:35.645134926 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.646981955 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.647844076 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.649604082 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.654377937 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.665986061 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.695893049 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.697014093 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.697026014 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.697026014 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.697060108 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.711653948 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.720043898 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.720069885 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.720264912 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.720292091 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.720346928 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.720355034 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.720508099 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.720520973 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.720684052 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.720700026 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.720880032 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.720892906 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.721327066 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.721339941 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.721379995 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.721494913 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.721510887 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.721627951 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.721627951 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.721820116 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.721915960 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.722405910 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.722476959 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.724275112 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.724320889 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.724348068 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.724404097 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.724613905 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.724725008 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.727132082 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.727215052 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.728004932 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.728087902 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.728152990 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.728281975 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.728454113 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.728655100 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729001999 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729017973 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729048967 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729104996 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729427099 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729427099 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729451895 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729492903 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729528904 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729535103 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729553938 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729564905 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729665041 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729665041 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729671955 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729701996 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729763031 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729779959 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729809046 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729841948 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729932070 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.729942083 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.729957104 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.730031013 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:35.771198034 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.771200895 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.771200895 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.771200895 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.771198034 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.771261930 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:35.777935982 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:35.778350115 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.778377056 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:35.779365063 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:35.779459000 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.781366110 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.781446934 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:35.781910896 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.781924963 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:35.833692074 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:35.930761099 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:35.930811882 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:35.930974007 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:35.931622982 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:35.931642056 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:36.035005093 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.035065889 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.035125971 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.035203934 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.035234928 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.035281897 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.035962105 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.036015034 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.036187887 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.040493011 CEST49717443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.040527105 CEST44349717157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.052172899 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.052233934 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.052340984 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.052351952 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.052418947 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.052447081 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.052470922 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.052525997 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.053188086 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:36.053284883 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:36.053349018 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:36.053385973 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:36.053385973 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:36.056114912 CEST49719443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.056149006 CEST44349719157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.060863018 CEST49722443192.168.2.9157.240.253.63
                    Aug 7, 2024 00:16:36.060892105 CEST44349722157.240.253.63192.168.2.9
                    Aug 7, 2024 00:16:36.062993050 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.063034058 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.063312054 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.063968897 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.064013004 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.064083099 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.064934969 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.064987898 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.065051079 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.065078974 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.065107107 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.065241098 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.065633059 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.065680981 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.065747023 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.066308975 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.066328049 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.067989111 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.068017960 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.070175886 CEST49718443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.070197105 CEST44349718157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.071728945 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.071748972 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.071836948 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.074400902 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.074424028 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.111840963 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.111948967 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.112034082 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.112278938 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.112313986 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.115025997 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115070105 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115132093 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.115169048 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115339994 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115386963 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.115396976 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115715981 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115737915 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115767002 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.115853071 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115905046 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.115957975 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.115979910 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.116072893 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.116195917 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.116259098 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.116303921 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.116674900 CEST49720443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.116693020 CEST44349720157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.117955923 CEST49715443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.117966890 CEST44349715157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.119100094 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.119138956 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.119502068 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.119893074 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.119904041 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120006084 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.120225906 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.120239973 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120493889 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.120505095 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120604038 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120661020 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120718002 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120723963 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.120747089 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120938063 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.120981932 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.121645927 CEST49716443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.121660948 CEST44349716157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.122890949 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.122922897 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.122987986 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.123243093 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.123259068 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.332083941 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.332142115 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.332195997 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.332216978 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.332241058 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.332289934 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.332297087 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.332333088 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.332926035 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.332993984 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.420047998 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.420124054 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.420247078 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.420291901 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.421650887 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.421658993 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.421715021 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.421736002 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.421780109 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.423105001 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.423140049 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.423191071 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.423212051 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.423352957 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.507158995 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.507205009 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.507231951 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.507242918 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.507266998 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.507291079 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.507308960 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.508404016 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.508438110 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.508466959 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.508472919 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.508501053 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.510242939 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.510273933 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.510329962 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.510334969 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.510349989 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.510361910 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.510374069 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.510379076 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.510405064 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.511140108 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.511207104 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.546149969 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:36.546176910 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:36.546456099 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:36.552670956 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.552690983 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.552748919 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.552759886 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.552798033 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.557622910 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:36.557640076 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:36.628103018 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.628179073 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.635103941 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.635118961 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.635191917 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.635226011 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.635308981 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.635658026 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.635672092 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.635750055 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.635765076 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.635823011 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.636549950 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.636564970 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.636635065 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.636648893 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.636702061 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.636959076 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.637001991 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.637038946 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.637053013 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.637173891 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.637368917 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.638633966 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.638649940 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.638727903 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.638741970 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.638823032 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.639162064 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.639178991 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.639261007 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.639273882 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.639322042 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.679267883 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.679294109 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.679368973 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.679411888 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.679472923 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.718080044 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:36.718592882 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:36.718610048 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:36.719845057 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:36.719912052 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:36.720931053 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.720949888 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.721004009 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.721023083 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.721044064 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.721051931 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.721697092 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.721712112 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.721781015 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.721786976 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.721961021 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.722311020 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.722326994 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.722377062 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.722383022 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.722409964 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.722423077 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.722624063 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.722681046 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.722687006 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.723484993 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.723545074 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.723587036 CEST49721443192.168.2.976.76.21.22
                    Aug 7, 2024 00:16:36.723602057 CEST4434972176.76.21.22192.168.2.9
                    Aug 7, 2024 00:16:36.758892059 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.759279013 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.759313107 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.759752989 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.760137081 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.760210991 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.760283947 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.760283947 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.760312080 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.763674021 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.763938904 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.763955116 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.764379025 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.764730930 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.764837980 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.764847040 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.764878988 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.764915943 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.773431063 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.773705959 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.773715973 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.774760008 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.774837971 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.775535107 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.775608063 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.775702953 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.777626991 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.777816057 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.777832985 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.778620958 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.778786898 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.778800011 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.778841972 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.778903008 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.779198885 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.779263973 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.779287100 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.779412985 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.779445887 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.779907942 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.779961109 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.780241013 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.780313969 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.780322075 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.780333996 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.780390978 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.780400038 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.790375948 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.790585995 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.790610075 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.791627884 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.791738987 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.792068958 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.792128086 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.792186975 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.792187929 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.792218924 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.806338072 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.816524982 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.819819927 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.820511103 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.820523024 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.821554899 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.821713924 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.821978092 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.821978092 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.822045088 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.822082043 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.822082996 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:36.822632074 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.822696924 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.822779894 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.823096991 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.823105097 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.837697983 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.837712049 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:36.868829012 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.868829012 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:36.868935108 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.877671003 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:36.877856970 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:36.884886980 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:36.926171064 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:36.926184893 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:36.974179983 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:37.046312094 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:37.046420097 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:37.046431065 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:37.046494961 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:37.046528101 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:37.046581984 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:37.152168989 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.152216911 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.152318001 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.152329922 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.152344942 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.152390003 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.152398109 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.152406931 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.152472973 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.156388998 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.156550884 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.156629086 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.156655073 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.156810045 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.156970978 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.156977892 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.156995058 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.157037973 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.164020061 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.164077997 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.164134979 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.164151907 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.164165020 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.165360928 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.165407896 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.174165964 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.174220085 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.174319983 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.174339056 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.174449921 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.174500942 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.174506903 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.174981117 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.175782919 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.180262089 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.180316925 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.180378914 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.180460930 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.180480003 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.182408094 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.182421923 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.182434082 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.182499886 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.206403971 CEST49724443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.206439018 CEST44349724157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.213941097 CEST49725443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.213964939 CEST44349725157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.214560032 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.214622974 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.214726925 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.214782000 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.214803934 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.214812994 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.214895964 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.216104984 CEST49731443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.216137886 CEST44349731157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.217787027 CEST49726443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.217796087 CEST44349726157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.219347954 CEST49729443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.219374895 CEST44349729157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.228840113 CEST49730443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.228849888 CEST44349730157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.231498957 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.231534958 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.231728077 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.232259035 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.232275963 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.232523918 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.234757900 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.234776974 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.234988928 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.235469103 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.235476017 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.235775948 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.236247063 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.236263990 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.236706972 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.236723900 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.236735106 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.237952948 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.237967968 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.238023996 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.239212990 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.239228964 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.240255117 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.240272045 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.260327101 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:37.260406971 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:37.268513918 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.268529892 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.268861055 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.268878937 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.269576073 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:37.269592047 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:37.283858061 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:37.283879995 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:37.284171104 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:37.333462954 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:37.360694885 CEST49728443192.168.2.9157.240.0.63
                    Aug 7, 2024 00:16:37.360743046 CEST44349728157.240.0.63192.168.2.9
                    Aug 7, 2024 00:16:37.439064026 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:37.484497070 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:38.712719917 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:38.712789059 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:38.713223934 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:38.713443041 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:38.713463068 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:38.713484049 CEST49732443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:38.713490963 CEST4434973223.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:38.717632055 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.718780041 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.719650030 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.720058918 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.724705935 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.724730968 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.732837915 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.732855082 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.733161926 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.733179092 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.733309031 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.734025955 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.734045029 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.734102011 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.734117985 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.734247923 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.734316111 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.734323978 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.734329939 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.734797001 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.734806061 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.735963106 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.736047029 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.736133099 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.736443996 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.736526012 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.737296104 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.737366915 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.737431049 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.737509012 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.737912893 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.738094091 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.738169909 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.738229990 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.743613958 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.743814945 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.744905949 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.745106936 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.748434067 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.748656988 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.749111891 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.749310017 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.749339104 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.749546051 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.749567986 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.749686956 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.749716997 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.750127077 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750165939 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750195980 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.750283003 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750289917 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.750466108 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750551939 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.750581026 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750581026 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750592947 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.750648975 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.750672102 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750679016 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.750716925 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.750731945 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:38.802375078 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.802576065 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:38.848433971 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:38.848485947 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:38.848556042 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:38.851129055 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:38.851149082 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.120306015 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120366096 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120424986 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120476961 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.120503902 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120527029 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120569944 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.120609045 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120668888 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120676994 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120784044 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.120840073 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.120894909 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.120903015 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.121087074 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.121129990 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.121270895 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.121356964 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.122373104 CEST49734443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.122397900 CEST44349734157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125061035 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125140905 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125157118 CEST49738443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.125169992 CEST44349738157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125216961 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125235081 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.125241995 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125277996 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.125499010 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125571966 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.125617981 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.126029015 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.126074076 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.126127005 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.126161098 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.126174927 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.126313925 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.126470089 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.126519918 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.126673937 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.127232075 CEST49737443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.127243042 CEST44349737157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.128523111 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.128546000 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.128637075 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.128948927 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.128956079 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.129101992 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.131230116 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.131347895 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.131372929 CEST49736443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.131378889 CEST44349736157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.131398916 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.131407022 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.131644011 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.131704092 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.131808043 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.132179976 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.132240057 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.132302046 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.132407904 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.132419109 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.132421017 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.132431984 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.132500887 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.132507086 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.132518053 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.132554054 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.133337021 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.133347034 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.135118008 CEST49735443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.135130882 CEST44349735157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.136436939 CEST49733443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.136449099 CEST44349733157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.536075115 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.536156893 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:39.537933111 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:39.537941933 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.538192987 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.539815903 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:39.584501028 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.762356043 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.762654066 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.762670040 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.763006926 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.763375998 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.763439894 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.763549089 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.763603926 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.763622999 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.780201912 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.780527115 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.780534029 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.781688929 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.782021999 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.782177925 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.782183886 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.782200098 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.782224894 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:39.782315016 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:39.823653936 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.823802948 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.823879957 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:39.824676991 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:39.824704885 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.824717045 CEST49740443192.168.2.923.211.4.90
                    Aug 7, 2024 00:16:39.824723959 CEST4434974023.211.4.90192.168.2.9
                    Aug 7, 2024 00:16:39.833619118 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.240926027 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.240995884 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.241106987 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.241111994 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.241132975 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.241269112 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.241863966 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.241921902 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.242156029 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.243961096 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.243974924 CEST44349741157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.243985891 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.244034052 CEST49741443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.276223898 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.276369095 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.276437044 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.276457071 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.276627064 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.276760101 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.276766062 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.276803017 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:40.276933908 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.278856993 CEST49742443192.168.2.9157.240.253.35
                    Aug 7, 2024 00:16:40.278867960 CEST44349742157.240.253.35192.168.2.9
                    Aug 7, 2024 00:16:41.880742073 CEST49677443192.168.2.920.189.173.11
                    Aug 7, 2024 00:16:46.030729055 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:46.040545940 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:46.197246075 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:46.197273970 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:46.197283983 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:46.197293997 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:46.197324038 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:46.197421074 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:46.486228943 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:46.486289024 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:46.486339092 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:47.773283958 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:47.780708075 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:47.974365950 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:47.974642992 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:47.988421917 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:47.988920927 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:47.995352983 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:47.995739937 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:47.996865034 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:48.012058020 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:48.012351990 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:48.019107103 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:48.021595001 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:48.094432116 CEST49723443192.168.2.9172.217.18.4
                    Aug 7, 2024 00:16:48.094507933 CEST44349723172.217.18.4192.168.2.9
                    Aug 7, 2024 00:16:48.151056051 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:48.151670933 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:48.151670933 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:16:48.158540010 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:48.258980036 CEST4434970423.206.229.209192.168.2.9
                    Aug 7, 2024 00:16:48.259064913 CEST49704443192.168.2.923.206.229.209
                    Aug 7, 2024 00:17:00.067717075 CEST6108253192.168.2.9162.159.36.2
                    Aug 7, 2024 00:17:00.075593948 CEST5361082162.159.36.2192.168.2.9
                    Aug 7, 2024 00:17:00.075699091 CEST6108253192.168.2.9162.159.36.2
                    Aug 7, 2024 00:17:00.075795889 CEST6108253192.168.2.9162.159.36.2
                    Aug 7, 2024 00:17:00.087372065 CEST5361082162.159.36.2192.168.2.9
                    Aug 7, 2024 00:17:00.559657097 CEST5361082162.159.36.2192.168.2.9
                    Aug 7, 2024 00:17:00.560503960 CEST6108253192.168.2.9162.159.36.2
                    Aug 7, 2024 00:17:00.570242882 CEST5361082162.159.36.2192.168.2.9
                    Aug 7, 2024 00:17:00.570326090 CEST6108253192.168.2.9162.159.36.2
                    Aug 7, 2024 00:17:00.586587906 CEST5548053192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:00.595743895 CEST53554801.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:00.595854044 CEST5548053192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:00.595918894 CEST5548053192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:00.603527069 CEST53554801.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:01.057910919 CEST53554801.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:01.058594942 CEST5548053192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:01.070116043 CEST53554801.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:01.070215940 CEST5548053192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:21.255935907 CEST4970580192.168.2.9199.232.210.172
                    Aug 7, 2024 00:17:21.262600899 CEST8049705199.232.210.172192.168.2.9
                    Aug 7, 2024 00:17:21.263433933 CEST4970580192.168.2.9199.232.210.172
                    Aug 7, 2024 00:17:28.686777115 CEST5933553192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:28.691579103 CEST53593351.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:28.691751957 CEST5933553192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:28.691751957 CEST5933553192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:28.696590900 CEST53593351.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:29.149918079 CEST53593351.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:29.156919956 CEST5933553192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:29.163913965 CEST53593351.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:29.163968086 CEST5933553192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:36.111465931 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:36.111511946 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:36.111602068 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:36.112106085 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:36.112116098 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:36.767323017 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:36.767899036 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:36.767921925 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:36.768227100 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:36.769299984 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:36.769349098 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:36.818466902 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:46.685609102 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:46.685673952 CEST44359339142.250.186.68192.168.2.9
                    Aug 7, 2024 00:17:46.685738087 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:48.073342085 CEST59339443192.168.2.9142.250.186.68
                    Aug 7, 2024 00:17:48.073384047 CEST44359339142.250.186.68192.168.2.9
                    TimestampSource PortDest PortSource IPDest IP
                    Aug 7, 2024 00:16:31.591054916 CEST53603141.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:31.605012894 CEST53589701.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:32.835462093 CEST53615411.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:33.718364000 CEST6391453192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:33.718585014 CEST5770553192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:33.734702110 CEST53639141.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:33.737082005 CEST53577051.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:34.951553106 CEST5965053192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:34.952044964 CEST5679653192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:34.958731890 CEST53596501.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:34.960387945 CEST53567961.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:35.125608921 CEST4933453192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:35.126267910 CEST5370353192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:35.132922888 CEST53493341.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:35.133563042 CEST53537031.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:35.921473026 CEST6469453192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:35.921890974 CEST6543253192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:35.928416014 CEST53646941.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:35.928796053 CEST53654321.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:36.102252960 CEST6549553192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:36.102454901 CEST5376453192.168.2.91.1.1.1
                    Aug 7, 2024 00:16:36.110294104 CEST53537641.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:36.111306906 CEST53654951.1.1.1192.168.2.9
                    Aug 7, 2024 00:16:50.693890095 CEST53540741.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:00.066977024 CEST5352343162.159.36.2192.168.2.9
                    Aug 7, 2024 00:17:00.573297977 CEST5342953192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:00.586107016 CEST53534291.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:22.234137058 CEST138138192.168.2.9192.168.2.255
                    Aug 7, 2024 00:17:28.686311007 CEST53570651.1.1.1192.168.2.9
                    Aug 7, 2024 00:17:36.099164009 CEST5098453192.168.2.91.1.1.1
                    Aug 7, 2024 00:17:36.109246969 CEST53509841.1.1.1192.168.2.9
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Aug 7, 2024 00:16:33.718364000 CEST192.168.2.91.1.1.10x28f3Standard query (0)reinstagram.vercel.appA (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:33.718585014 CEST192.168.2.91.1.1.10x2265Standard query (0)reinstagram.vercel.app65IN (0x0001)false
                    Aug 7, 2024 00:16:34.951553106 CEST192.168.2.91.1.1.10x5ff9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:34.952044964 CEST192.168.2.91.1.1.10xe4e2Standard query (0)www.facebook.com65IN (0x0001)false
                    Aug 7, 2024 00:16:35.125608921 CEST192.168.2.91.1.1.10x6601Standard query (0)static.cdninstagram.comA (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:35.126267910 CEST192.168.2.91.1.1.10x87aStandard query (0)static.cdninstagram.com65IN (0x0001)false
                    Aug 7, 2024 00:16:35.921473026 CEST192.168.2.91.1.1.10xac2aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:35.921890974 CEST192.168.2.91.1.1.10xa810Standard query (0)www.google.com65IN (0x0001)false
                    Aug 7, 2024 00:16:36.102252960 CEST192.168.2.91.1.1.10x31d6Standard query (0)static.cdninstagram.comA (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:36.102454901 CEST192.168.2.91.1.1.10x2c0aStandard query (0)static.cdninstagram.com65IN (0x0001)false
                    Aug 7, 2024 00:17:00.573297977 CEST192.168.2.91.1.1.10xb75fStandard query (0)56.126.166.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                    Aug 7, 2024 00:17:00.595918894 CEST192.168.2.91.1.1.10x1Standard query (0)56.126.166.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                    Aug 7, 2024 00:17:36.099164009 CEST192.168.2.91.1.1.10x853bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Aug 7, 2024 00:16:33.734702110 CEST1.1.1.1192.168.2.90x28f3No error (0)reinstagram.vercel.app76.76.21.22A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:33.734702110 CEST1.1.1.1192.168.2.90x28f3No error (0)reinstagram.vercel.app76.76.21.241A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:34.958731890 CEST1.1.1.1192.168.2.90x5ff9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:34.958731890 CEST1.1.1.1192.168.2.90x5ff9No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:34.960387945 CEST1.1.1.1192.168.2.90xe4e2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:35.132922888 CEST1.1.1.1192.168.2.90x6601No error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:35.132922888 CEST1.1.1.1192.168.2.90x6601No error (0)scontent.cdninstagram.com157.240.253.63A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:35.133563042 CEST1.1.1.1192.168.2.90x87aNo error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:35.928416014 CEST1.1.1.1192.168.2.90xac2aNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:35.928796053 CEST1.1.1.1192.168.2.90xa810No error (0)www.google.com65IN (0x0001)false
                    Aug 7, 2024 00:16:36.110294104 CEST1.1.1.1192.168.2.90x2c0aNo error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:36.111306906 CEST1.1.1.1192.168.2.90x31d6No error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:36.111306906 CEST1.1.1.1192.168.2.90x31d6No error (0)scontent.cdninstagram.com157.240.0.63A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:46.303947926 CEST1.1.1.1192.168.2.90x992bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:46.303947926 CEST1.1.1.1192.168.2.90x992bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:16:59.063906908 CEST1.1.1.1192.168.2.90x66caNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Aug 7, 2024 00:16:59.063906908 CEST1.1.1.1192.168.2.90x66caNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Aug 7, 2024 00:17:01.057910919 CEST1.1.1.1192.168.2.90x1Name error (3)56.126.166.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                    Aug 7, 2024 00:17:36.109246969 CEST1.1.1.1192.168.2.90x853bNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                    • reinstagram.vercel.app
                    • https:
                      • www.facebook.com
                      • static.cdninstagram.com
                    • fs.microsoft.com
                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                    Aug 7, 2024 00:16:46.197283983 CEST23.206.229.209443192.168.2.949704CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jun 24 18:16:15 CEST 2024 Thu Jun 08 02:00:00 CEST 2023Thu Jun 19 18:16:15 CEST 2025 Wed Aug 26 01:59:59 CEST 2026771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                    CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.94971176.76.21.224436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:34 UTC665OUTGET / HTTP/1.1
                    Host: reinstagram.vercel.app
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:34 UTC269INHTTP/1.1 200 OK
                    Accept-Ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                    Accept-Ch-Lifetime: 4838400
                    Age: 0
                    Cache-Control: private, no-cache, no-store, must-revalidate
                    Content-Length: 321129
                    2024-08-06 22:16:34 UTC3242INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 74 65 73 74 73 74 61 67 72 61 6d 2e 63 6f 6d 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 63 64 6e 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65
                    Data Ascii: Content-Security-Policy: default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;script-src *.teststagram.com reinstagram.vercel.app reinstagram.vercel.app/cdn *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe
                    2024-08-06 22:16:34 UTC247INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 75 6e 73 61 66 65 2d 6e 6f 6e 65 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 36 20 41 75 67 20 32 30 32 34 20 32 32 3a 31 36 3a 33 34 20 47 4d 54 0d 0a 44 6f 63 75 6d 65 6e 74 2d 50 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 4f 72 69 67 69 6e 2d 41 67 65 6e 74 2d 43 6c 75 73 74 65 72 3a 20 3f 30 0d 0a
                    Data Ascii: Cross-Origin-Opener-Policy: unsafe-none;report-to="coop_report"Cross-Origin-Resource-Policy: same-originDate: Tue, 06 Aug 2024 22:16:34 GMTDocument-Policy: force-load-at-topExpires: Sat, 01 Jan 2000 00:00:00 GMTOrigin-Agent-Cluster: ?0
                    2024-08-06 22:16:34 UTC2267INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 73 65 6c 66 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f
                    Data Ascii: Permissions-Policy: accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewpo
                    2024-08-06 22:16:34 UTC5930INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 61 72 34 34 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 49 2f 72 2f 56 73 4e 45 2d 4f 48 6b 5f 38 61 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 49 2f 72 2f 56 73 4e 45 2d 4f 48 6b 5f 38 61 2e 70 6e 67
                    Data Ascii: <!DOCTYPE html><html class="_9dls _ar44" lang="en" dir="ltr"><head><link data-default-icon="https://static.cdninstagram.com/rsrc.php/v3/yI/r/VsNE-OHk_8a.png" rel="icon" sizes="192x192" href="https://static.cdninstagram.com/rsrc.php/v3/yI/r/VsNE-OHk_8a.png
                    2024-08-06 22:16:34 UTC7116INData Raw: 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 63 63 6f 75 6e 74 73 2f 6c 6f 67 69 6e 2f 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 25 32 46 26 61 6d 70 3b 69 73 5f 66 72 6f 6d 5f 72 6c 65 26 61 6d 70 3b 68 6c 3d 74 68 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 68 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 63 63 6f 75 6e 74 73 2f 6c 6f 67 69 6e 2f 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 25 32 46 26 61 6d 70 3b 69 73
                    Data Ascii: //reinstagram.vercel.app/accounts/login/?next=https%3A%2F%2Freinstagram.vercel.app%2F&amp;is_from_rle&amp;hl=th" hreflang="th" /><link rel="alternate" href="https://reinstagram.vercel.app/accounts/login/?next=https%3A%2F%2Freinstagram.vercel.app%2F&amp;is
                    2024-08-06 22:16:34 UTC8302INData Raw: 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 63 63 6f 75 6e 74 73 2f 6c 6f 67 69 6e 2f 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 25 32 46 26 61 6d 70 3b 69 73 5f 66 72 6f 6d 5f 72 6c 65 26 61 6d 70 3b 68 6c 3d 75 72 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 72 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 63 63 6f 75 6e 74 73 2f 6c 6f 67 69 6e 2f 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 69 6e 73 74 61 67 72 61 6d 2e 76
                    Data Ascii: rnate" href="https://reinstagram.vercel.app/accounts/login/?next=https%3A%2F%2Freinstagram.vercel.app%2F&amp;is_from_rle&amp;hl=ur" hreflang="ur" /><link rel="alternate" href="https://reinstagram.vercel.app/accounts/login/?next=https%3A%2F%2Freinstagram.v
                    2024-08-06 22:16:34 UTC9488INData Raw: 63 61 74 69 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 37 46 33 46 46 3b 2d 2d 6e 6f 6e 2d 6d 65 64 69 61 2d 70 72 65 73 73 65 64 3a 72 67 62 61 28 36 38 2c 20 37 33 2c 20 38 30 2c 20 30 2e 31 35 29 3b 2d 2d 6e 6f 6e 2d 6d 65 64 69 61 2d 70 72 65 73 73 65 64 2d 6f 6e 2d 64 61 72 6b 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 3b 2d 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 64 67 65 3a 23 65 34 31 65 33 66 3b 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 63 6f 6e 3a 23 36 35 36 37 36 42 3b 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 6d 61 67 65 3a 72 67 62 28 31 36 34 2c 20 31 36 37 2c 20 31 37 31 29 3b 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 3a 23 36 35 36 37 36 42 3b 2d 2d 70 6c 61 63 65 68 6f 6c 64
                    Data Ascii: cation-background:#E7F3FF;--non-media-pressed:rgba(68, 73, 80, 0.15);--non-media-pressed-on-dark:rgba(255, 255, 255, 0.3);--notification-badge:#e41e3f;--placeholder-icon:#65676B;--placeholder-image:rgb(164, 167, 171);--placeholder-text:#65676B;--placehold
                    2024-08-06 22:16:34 UTC1932INData Raw: 37 30 30 3b 2d 2d 68 65 61 64 6c 69 6e 65 31 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 31 34 33 3b 2d 2d 68 65 61 64 6c 69 6e 65 32 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4f 70 74 69 6d 69 73 74 69 63 20 44 69 73 70 6c 61 79 20 42 6f 6c 64 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 68 65 61 64 6c 69 6e 65 32 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 2d 2d 68 65 61 64 6c 69 6e 65 32 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 2d 2d 68 65 61 64 6c 69 6e 65 32 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 2d 2d 68 65 61 64 6c 69 6e 65 33 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4f 70 74 69 6d 69 73 74 69 63 20 44 69 73 70 6c 61 79 20 42 6f 6c 64 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 73 61 6e
                    Data Ascii: 700;--headline1-line-height:1.2143;--headline2-font-family:Optimistic Display Bold, system-ui, sans-serif;--headline2-font-size:1.5rem;--headline2-font-weight:700;--headline2-line-height:1.25;--headline3-font-family:Optimistic Display Bold, system-ui, san
                    2024-08-06 22:16:34 UTC11860INData Raw: 73 2d 72 69 6e 67 2d 6f 75 74 6c 69 6e 65 2d 6c 69 6e 6b 3a 32 70 78 20 61 75 74 6f 20 76 61 72 28 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 62 6c 75 65 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2d 64 65 66 61 75 6c 74 3a 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 29 2c 20 30 20 30 20 30 20 34 70 78 20 76 61 72 28 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 62 6c 75 65 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 62 6c 75 65 29 20 69 6e 73 65 74 2c 20 30 20 30 20 30 20 34 70 78 20 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 29 20 69 6e 73 65 74 3b 2d 2d 67 6c 69 6d 6d 65 72
                    Data Ascii: s-ring-outline-link:2px auto var(--focus-ring-blue);--focus-ring-shadow-default:0 0 0 2px var(--always-white), 0 0 0 4px var(--focus-ring-blue);--focus-ring-shadow-inset:0 0 0 2px var(--focus-ring-blue) inset, 0 0 0 4px var(--always-white) inset;--glimmer
                    2024-08-06 22:16:34 UTC5882INData Raw: 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 62 75 74 74 6f 6e 2d 74 65 78 74 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 63 6f 6d 6d 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 64 61 72 6b 2d 6d 6f 64 65 2d 67 72 61 79 2d 33 35 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 64 61 72 6b 2d 6d 6f 64 65 2d 67 72 61 79 2d 35 30 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 64 61 72 6b 2d 6d 6f 64 65 2d 67 72 61 79 2d 37 30 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 64 61 72 6b 2d 6d 6f 64 65 2d 67 72 61 79 2d 38 30 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 64 61 72 6b 2d 6d 6f 64 65 2d 67 72 61 79 2d 39 30 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 64 61 72 6b 2d 6d 6f 64 65 2d 67 72 61 79 2d 31 30 30 3a 62 6c 61 63 6b 3b 2d 2d 66 64 73 2d 67 72 61 79 2d 30
                    Data Ascii: :black;--fds-button-text:black;--fds-comment-background:black;--fds-dark-mode-gray-35:black;--fds-dark-mode-gray-50:black;--fds-dark-mode-gray-70:black;--fds-dark-mode-gray-80:black;--fds-dark-mode-gray-90:black;--fds-dark-mode-gray-100:black;--fds-gray-0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.94971276.76.21.224436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:34 UTC907OUTPOST /ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2902 HTTP/1.1
                    Host: reinstagram.vercel.app
                    Connection: keep-alive
                    Content-Length: 154
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/x-www-form-urlencoded
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                    sec-ch-ua-model: ""
                    sec-ch-prefers-color-scheme: light
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:34 UTC154OUTData Raw: 65 76 65 6e 74 5f 69 64 3d 37 34 30 30 31 35 33 38 39 33 37 30 38 37 33 35 35 32 30 26 6d 61 72 6b 65 72 5f 69 64 3d 43 6c 69 65 6e 74 53 63 72 69 70 74 53 74 61 72 74 26 6d 61 72 6b 65 72 5f 70 61 67 65 5f 74 69 6d 65 3d 31 32 34 35 26 73 63 72 69 70 74 5f 70 61 74 68 3d 58 50 6f 6c 61 72 69 73 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 26 77 65 69 67 68 74 3d 31 26 63 6c 69 65 6e 74 5f 73 74 61 72 74 3d 31 26 6c 73 64 3d 41 56 6f 67 59 43 57 2d 68 59 38
                    Data Ascii: event_id=7400153893708735520&marker_id=ClientScriptStart&marker_page_time=1245&script_path=XPolarisLoginController&weight=1&client_start=1&lsd=AVogYCW-hY8
                    2024-08-06 22:16:35 UTC1174INHTTP/1.1 200 OK
                    Cache-Control: private, no-cache, no-store, must-revalidate
                    Content-Length: 243
                    Content-Type: application/x-javascript; charset=utf-8
                    Cross-Origin-Opener-Policy: same-origin-allow-popups;report-to="coop_report"
                    Cross-Origin-Resource-Policy: cross-origin
                    Date: Tue, 06 Aug 2024 22:16:35 GMT
                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                    Origin-Agent-Cluster: ?0
                    Pragma: no-cache
                    Report-To: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/reinstagram.vercel.app\/error\/ig_web_error_reports\/?device_level=unknown"}]}
                    Reporting-Endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://reinstagram.vercel.app/error/ig_web_error_reports/?device_level=unknown"
                    Server: Vercel
                    Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
                    Vary: Accept-Encoding
                    X-Content-Type-Options: nosniff
                    X-Fb-Debug: Lgz0/xiy37iYzYF72hxrQdtqJlL/L8supnV6YTDT23N35D1dsH/9STa6eqsNsGC4VqOQCJySwIDMRjnyGIXumQ==
                    X-Fb-Server-Load: 26
                    X-Frame-Options: DENY
                    2024-08-06 22:16:35 UTC116INData Raw: 58 2d 53 74 61 63 6b 3a 20 77 77 77 0d 0a 58 2d 56 65 72 63 65 6c 2d 43 61 63 68 65 3a 20 4d 49 53 53 0d 0a 58 2d 56 65 72 63 65 6c 2d 49 64 3a 20 69 61 64 31 3a 3a 69 61 64 31 3a 3a 73 63 63 39 76 2d 31 37 32 32 39 38 32 35 39 35 30 31 37 2d 66 39 31 36 34 61 61 62 35 37 65 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                    Data Ascii: X-Stack: wwwX-Vercel-Cache: MISSX-Vercel-Id: iad1::iad1::scc9v-1722982595017-f9164aab57e9Connection: close
                    2024-08-06 22:16:35 UTC243INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 65 72 72 6f 72 22 3a 31 33 35 37 30 30 35 2c 22 65 72 72 6f 72 53 75 6d 6d 61 72 79 22 3a 22 59 6f 75 72 20 52 65 71 75 65 73 74 20 43 6f 75 6c 64 6e 27 74 20 62 65 20 50 72 6f 63 65 73 73 65 64 22 2c 22 65 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 20 57 65 27 72 65 20 77 6f 72 6b 69 6e 67 20 6f 6e 20 67 65 74 74 69 6e 67 20 69 74 20 66 69 78 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 77 65 20 63 61 6e 2e 22 2c 22 70 61 79 6c 6f 61 64 22 3a 6e 75 6c 6c 2c 22 6c 69 64 22 3a 22 37 34 30 30 31 35 33 38 39 39 31 31 37 32 35 38 31 31 38 22 7d
                    Data Ascii: for (;;);{"__ar":1,"error":1357005,"errorSummary":"Your Request Couldn't be Processed","errorDescription":"There was a problem with this request. We're working on getting it fixed as soon as we can.","payload":null,"lid":"7400153899117258118"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.94972176.76.21.224436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC764OUTGET /data/manifest.json HTTP/1.1
                    Host: reinstagram.vercel.app
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                    sec-ch-ua-model: ""
                    sec-ch-prefers-color-scheme: light
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: manifest
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC269INHTTP/1.1 200 OK
                    Accept-Ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                    Accept-Ch-Lifetime: 4838400
                    Age: 0
                    Cache-Control: private, no-cache, no-store, must-revalidate
                    Content-Length: 323213
                    2024-08-06 22:16:36 UTC3242INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 74 65 73 74 73 74 61 67 72 61 6d 2e 63 6f 6d 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 63 64 6e 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65
                    Data Ascii: Content-Security-Policy: default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;script-src *.teststagram.com reinstagram.vercel.app reinstagram.vercel.app/cdn *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe
                    2024-08-06 22:16:36 UTC247INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 75 6e 73 61 66 65 2d 6e 6f 6e 65 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 36 20 41 75 67 20 32 30 32 34 20 32 32 3a 31 36 3a 33 35 20 47 4d 54 0d 0a 44 6f 63 75 6d 65 6e 74 2d 50 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 4f 72 69 67 69 6e 2d 41 67 65 6e 74 2d 43 6c 75 73 74 65 72 3a 20 3f 30 0d 0a
                    Data Ascii: Cross-Origin-Opener-Policy: unsafe-none;report-to="coop_report"Cross-Origin-Resource-Policy: same-originDate: Tue, 06 Aug 2024 22:16:35 GMTDocument-Policy: force-load-at-topExpires: Sat, 01 Jan 2000 00:00:00 GMTOrigin-Agent-Cluster: ?0
                    2024-08-06 22:16:36 UTC2267INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 73 65 6c 66 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f
                    Data Ascii: Permissions-Policy: accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewpo
                    2024-08-06 22:16:36 UTC5930INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 61 72 34 34 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 49 2f 72 2f 56 73 4e 45 2d 4f 48 6b 5f 38 61 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 49 2f 72 2f 56 73 4e 45 2d 4f 48 6b 5f 38 61 2e 70 6e 67
                    Data Ascii: <!DOCTYPE html><html class="_9dls _ar44" lang="en" dir="ltr"><head><link data-default-icon="https://static.cdninstagram.com/rsrc.php/v3/yI/r/VsNE-OHk_8a.png" rel="icon" sizes="192x192" href="https://static.cdninstagram.com/rsrc.php/v3/yI/r/VsNE-OHk_8a.png
                    2024-08-06 22:16:36 UTC7116INData Raw: 65 26 61 6d 70 3b 68 6c 3d 70 6c 22 20 68 72 65 66 6c 61 6e 67 3d 22 70 6c 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 63 63 6f 75 6e 74 73 2f 6c 6f 67 69 6e 2f 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 25 32 46 64 61 74 61 25 32 46 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 25 32 46 26 61 6d 70 3b 69 73 5f 66 72 6f 6d 5f 72 6c 65 26 61 6d 70 3b 68 6c 3d 72 75 22 20 68 72 65 66 6c 61 6e 67 3d 22 72 75 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e
                    Data Ascii: e&amp;hl=pl" hreflang="pl" /><link rel="alternate" href="https://reinstagram.vercel.app/accounts/login/?next=https%3A%2F%2Freinstagram.vercel.app%2Fdata%2Fmanifest.json%2F&amp;is_from_rle&amp;hl=ru" hreflang="ru" /><link rel="alternate" href="https://rein
                    2024-08-06 22:16:36 UTC4852INData Raw: 70 25 32 46 64 61 74 61 25 32 46 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 25 32 46 26 61 6d 70 3b 69 73 5f 66 72 6f 6d 5f 72 6c 65 26 61 6d 70 3b 68 6c 3d 65 73 2d 6c 61 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 70 72 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 63 63 6f 75 6e 74 73 2f 6c 6f 67 69 6e 2f 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 25 32 46 64 61 74 61 25 32 46 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 25 32 46 26 61 6d 70 3b 69 73 5f 66 72 6f 6d 5f 72 6c 65 26 61 6d 70 3b 68 6c 3d 65 73 2d 6c 61 22 20 68 72 65 66 6c
                    Data Ascii: p%2Fdata%2Fmanifest.json%2F&amp;is_from_rle&amp;hl=es-la" hreflang="es-pr" /><link rel="alternate" href="https://reinstagram.vercel.app/accounts/login/?next=https%3A%2F%2Freinstagram.vercel.app%2Fdata%2Fmanifest.json%2F&amp;is_from_rle&amp;hl=es-la" hrefl
                    2024-08-06 22:16:36 UTC9488INData Raw: 39 30 3a 23 46 45 46 34 45 43 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 73 65 61 66 6f 61 6d 2d 74 69 6e 74 2d 37 30 3a 23 43 41 45 45 46 39 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 73 6c 61 74 65 2d 64 61 72 6b 2d 32 3a 23 38 39 41 31 41 43 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 73 6c 61 74 65 2d 74 69 6e 74 2d 37 30 3a 23 45 41 45 46 46 32 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 3a 23 36 42 43 45 42 42 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 64 61 72 6b 2d 31 3a 23 34 44 42 42 41 36 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 64 61 72 6b 2d 32 3a 23 33 31 41 33 38 44 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 74 69 6e 74 2d 37 30 3a 23 44 32 46 30 45
                    Data Ascii: 90:#FEF4EC;--fds-spectrum-seafoam-tint-70:#CAEEF9;--fds-spectrum-slate-dark-2:#89A1AC;--fds-spectrum-slate-tint-70:#EAEFF2;--fds-spectrum-teal:#6BCEBB;--fds-spectrum-teal-dark-1:#4DBBA6;--fds-spectrum-teal-dark-2:#31A38D;--fds-spectrum-teal-tint-70:#D2F0E
                    2024-08-06 22:16:36 UTC10674INData Raw: 30 2c 20 30 2c 20 30 2e 30 33 29 3b 2d 2d 72 61 64 69 6f 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 29 3b 2d 2d 72 61 64 69 6f 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 76 61 72 28 2d 2d 64 69 73 61 62 6c 65 64 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 2d 2d 72 61 64 69 6f 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 65 6c 65 63 74 65 64 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 3b 2d 2d 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 3b 2d 2d 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 76 61 72 28 2d 2d 64 69 73 61 62 6c 65 64 2d 62 75
                    Data Ascii: 0, 0, 0.03);--radio-border-color:var(--primary-icon);--radio-border-color-disabled:var(--disabled-button-background);--radio-border-color-selected:var(--accent);--radio-checked-icon-color:var(--accent);--radio-checked-icon-color-disabled:var(--disabled-bu
                    2024-08-06 22:16:36 UTC11860INData Raw: 2d 65 78 74 72 61 2d 62 6f 6c 64 3a 38 30 30 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 73 79 73 74 65 6d 2d 65 78 74 72 61 2d 6c 69 67 68 74 3a 32 30 30 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 73 79 73 74 65 6d 2d 6c 69 67 68 74 3a 33 30 30 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 73 79 73 74 65 6d 2d 6d 65 64 69 75 6d 3a 35 30 30 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 73 79 73 74 65 6d 2d 72 65 67 75 6c 61 72 3a 34 30 30 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 73 79 73 74 65 6d 2d 73 65 6d 69 62 6f 6c 64 3a 36 30 30 3b 2d 2d 66 6f 6f 74 65 72 2d 77 69 64 74 68 2d 77 69 64 65 3a 31 31 35 30 70 78 3b 2d 2d 67 72 61 64 69 65 6e 74 2d 6c 61 76 65 6e 64 65 72 3a 32 31 31 2c 20 30 2c 20 31 39 37 3b 2d 2d 67 72 61 64 69 65 6e 74 2d 6f 72
                    Data Ascii: -extra-bold:800;--font-weight-system-extra-light:200;--font-weight-system-light:300;--font-weight-system-medium:500;--font-weight-system-regular:400;--font-weight-system-semibold:600;--footer-width-wide:1150px;--gradient-lavender:211, 0, 197;--gradient-or
                    2024-08-06 22:16:36 UTC746INData Raw: 36 46 46 3b 2d 2d 66 69 6c 74 65 72 2d 61 63 63 65 6e 74 3a 69 6e 76 65 72 74 28 34 30 25 29 20 73 65 70 69 61 28 35 32 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 31 38 39 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 31 39 31 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 31 30 33 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 32 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 3a 69 6e 76 65 72 74 28 31 30 30 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 31 30 30 25 29 20 6f 70 61 63 69 74 79 28 33 30 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 70 6c 61 63 65 68 6f 6c
                    Data Ascii: 6FF;--filter-accent:invert(40%) sepia(52%) saturate(200%) saturate(200%) saturate(200%) saturate(189%) hue-rotate(191deg) brightness(103%) contrast(102%);--filter-always-white:invert(100%);--filter-disabled-icon:invert(100%) opacity(30%);--filter-placehol


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.949716157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1939
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:35 UTC1939OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 74 79 6c 65 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 74 79 6c 65 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70 74 2d
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"style-src-elem","effective-directive":"style-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;script-
                    2024-08-06 22:16:36 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153898427568236", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153898427568236"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:36 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.949717157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1910
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:35 UTC1910OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:36 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153897537510300", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153897537510300"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:36 UTC1789INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.949715157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1846
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:35 UTC1846OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:36 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153897912355568", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153897912355568"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:36 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.949718157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1987
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:35 UTC1987OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:36 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153898998163455", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153898998163455"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:36 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.949719157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1923
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:35 UTC1923OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:36 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153897635208802", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153897635208802"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:36 UTC1789INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.949720157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1921
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:35 UTC1921OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:36 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153899180704496", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153899180704496"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:36 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.949722157.240.253.634436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:35 UTC618OUTGET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1
                    Host: static.cdninstagram.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC1910INHTTP/1.1 200 OK
                    Content-Type: image/x-icon
                    Access-Control-Allow-Origin: *
                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                    content-md5: w0Mdkn2RoKnppTjObJjGsA==
                    Expires: Fri, 25 Jul 2025 00:31:58 GMT
                    Cache-Control: public,max-age=31536000,immutable
                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    timing-allow-origin: *
                    document-policy: force-load-at-top
                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                    cross-origin-resource-policy: cross-origin
                    X-Content-Type-Options: nosniff
                    reporting-endpoints: permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    origin-agent-cluster: ?1
                    X-FB-Debug: 2tDLnlbrajz4utpKMyEScH9f2MI5LWtq9PNffoDg/6QMA/gRNCUC7VC2QhMJvxepexvKcaWOueudasAje49VfQ==
                    Date: Tue, 06 Aug 2024 22:16:35 GMT
                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=14, mss=1392, tbw=3358, tp=-1, tpl=-1, uplat=0, ullat=-1
                    Alt-Svc: h3=":443"; ma=86400
                    Connection: close
                    Content-Length: 2214
                    2024-08-06 22:16:36 UTC1INData Raw: 89
                    Data Ascii:
                    2024-08-06 22:16:36 UTC2213INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 08 60 49 44 41 54 58 85 9d 97 5b 8c 5e 55 15 c7 7f 6b 9f 7d 2e df 37 97 de a6 d3 32 53 4a 11 a8 40 fb a0 40 a0 72 11 25 b5 01 b5 0f d4 f8 00 c1 44 12 45 d4 48 13 94 84 f8 a4 3e 10 83 62 24 46 88 81 10 a3 26 a8 40 40 40 90 80 2d 56 04 94 0a 89 11 54 84 5a 3a ed f4 46 99 cb 37 df 77 ae 7b 2f 1f f6 99 b6 10 5e 74 27 ff ec 33 67 d6 fe fe ff bd f6 5a 6b af 23 9c 34 b6 8f eb 2a 17 f9 ed e2 d9 22 2a 1b c5 6b 6a 3d 44 ae c1 fa 86 c4 d7 c4 be 21 d5 86 c4 35 a4 ea c9 50 52 55 52 85 04 48 da 39 56 8f c5 63 71 44 34 b5 a5 7e 39 c2 3d d3 25 bf 6b 2d 97 4e 2f 72 ca e2 c3 cd 93 cd e7 55 a3 bb 55 35 8b 3c 58 05 eb c1 3a 47 ec 1b 32
                    Data Ascii: PNGIHDR szzsRGB,`IDATX[^Uk}.72SJ@@r%DEH>b$F&@@@-VTZ:F7w{/^t'3gZk#4*"*kj=D!5PRURH9VcqD4~9=%k-N/rUU5<X:G2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.949724157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:36 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1857
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC1857OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:37 UTC952INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153901558334611", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153901558334611"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:37 UTC1870INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.949725157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:36 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 2240
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC2240OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:37 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153907772725999", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153907772725999"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:37 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.949728157.240.0.634436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:36 UTC376OUTGET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1
                    Host: static.cdninstagram.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:37 UTC1932INHTTP/1.1 200 OK
                    Content-Type: image/x-icon
                    Access-Control-Allow-Origin: *
                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                    content-md5: w0Mdkn2RoKnppTjObJjGsA==
                    Expires: Sat, 02 Aug 2025 02:18:05 GMT
                    Cache-Control: public,max-age=31536000,immutable
                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    timing-allow-origin: *
                    document-policy: force-load-at-top
                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                    cross-origin-resource-policy: cross-origin
                    X-Content-Type-Options: nosniff
                    reporting-endpoints: permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    origin-agent-cluster: ?1
                    X-FB-Debug: qwdqlYSY7kY1pFiOk+FFApejcaw1xS0+dXXBQRvX1wPj+NjbfbZZ7ozwSACMhIWbIZ/rHzTAH019iqnnWUXNUw==
                    x-fb-server-load: 47
                    Date: Tue, 06 Aug 2024 22:16:36 GMT
                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3357, tp=-1, tpl=-1, uplat=0, ullat=-1
                    Alt-Svc: h3=":443"; ma=86400
                    Connection: close
                    Content-Length: 2214
                    2024-08-06 22:16:37 UTC1INData Raw: 89
                    Data Ascii:
                    2024-08-06 22:16:37 UTC2213INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 08 60 49 44 41 54 58 85 9d 97 5b 8c 5e 55 15 c7 7f 6b 9f 7d 2e df 37 97 de a6 d3 32 53 4a 11 a8 40 fb a0 40 a0 72 11 25 b5 01 b5 0f d4 f8 00 c1 44 12 45 d4 48 13 94 84 f8 a4 3e 10 83 62 24 46 88 81 10 a3 26 a8 40 40 40 90 80 2d 56 04 94 0a 89 11 54 84 5a 3a ed f4 46 99 cb 37 df 77 ae 7b 2f 1f f6 99 b6 10 5e 74 27 ff ec 33 67 d6 fe fe ff bd f6 5a 6b af 23 9c 34 b6 8f eb 2a 17 f9 ed e2 d9 22 2a 1b c5 6b 6a 3d 44 ae c1 fa 86 c4 d7 c4 be 21 d5 86 c4 35 a4 ea c9 50 52 55 52 85 04 48 da 39 56 8f c5 63 71 44 34 b5 a5 7e 39 c2 3d d3 25 bf 6b 2d 97 4e 2f 72 ca e2 c3 cd 93 cd e7 55 a3 bb 55 35 8b 3c 58 05 eb c1 3a 47 ec 1b 32
                    Data Ascii: PNGIHDR szzsRGB,`IDATX[^Uk}.72SJ@@r%DEH>b$F&@@@-VTZ:F7w{/^t'3gZk#4*"*kj=D!5PRURH9VcqD4~9=%k-N/rUU5<X:G2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.949726157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:36 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 2176
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC2176OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:37 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153906573436061", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153906573436061"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:37 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.949731157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:36 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1921
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC1921OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:37 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153907459186489", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153907459186489"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:37 UTC1791INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.949729157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:36 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1857
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC1857OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:37 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153906042039283", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153906042039283"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:37 UTC1791INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.949730157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:36 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1955
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:36 UTC1955OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:37 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153906963716218", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153906963716218"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:37 UTC1791INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.94973223.211.4.90443
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-08-06 22:16:38 UTC466INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF17)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=66557
                    Date: Tue, 06 Aug 2024 22:16:37 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.949734157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:38 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1890
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:38 UTC1890OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:39 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153910281422632", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153910281422632"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:39 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:39 UTC1791INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.949735157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:38 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1922
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:38 UTC1922OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:39 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153911695828167", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153911695828167"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:39 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:39 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    20192.168.2.949733157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:38 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1857
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:38 UTC1857OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:39 UTC952INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153910191605847", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153910191605847"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:39 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:39 UTC1870INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.949736157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:38 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1922
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:38 UTC1922OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:39 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153911901829272", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153911901829272"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:39 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:39 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.949737157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:38 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1857
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:38 UTC1857OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:39 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153911858276270", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153911858276270"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:39 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:39 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.949738157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:38 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1911
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:38 UTC1911OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:39 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153910948825757", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153910948825757"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:39 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:39 UTC1790INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.94974023.211.4.90443
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-08-06 22:16:39 UTC534INHTTP/1.1 200 OK
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Content-Type: application/octet-stream
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                    Cache-Control: public, max-age=66502
                    Date: Tue, 06 Aug 2024 22:16:39 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-08-06 22:16:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.949741157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:39 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1846
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:39 UTC1846OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;scrip
                    2024-08-06 22:16:40 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153920342274282", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153920342274282"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:40 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:40 UTC1792INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.949742157.240.253.354436904C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-06 22:16:39 UTC648OUTPOST /csp/reporting/?minimize=0 HTTP/1.1
                    Host: www.facebook.com
                    Connection: keep-alive
                    Content-Length: 1940
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/csp-report
                    Accept: */*
                    Origin: https://reinstagram.vercel.app
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: report
                    Referer: https://reinstagram.vercel.app/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-06 22:16:39 UTC1940OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 74 79 6c 65 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 74 79 6c 65 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 72 65 69 6e 73 74 61 67 72 61 6d 2e 76 65 72 63 65 6c 2e 61 70 70 20 64 61 74 61 3a 20 62 6c 6f 62 3a 3b 73 63 72 69 70 74 2d
                    Data Ascii: {"csp-report":{"document-uri":"https://reinstagram.vercel.app/","referrer":"","violated-directive":"style-src-elem","effective-directive":"style-src-elem","original-policy":"default-src *.facebook.com *.fbcdn.net reinstagram.vercel.app data: blob:;script-
                    2024-08-06 22:16:40 UTC747INHTTP/1.1 200 OK
                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7400153920072634440", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7400153920072634440"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    2024-08-06 22:16:40 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                    2024-08-06 22:16:40 UTC1791INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                    020406080s020406080100

                    Click to jump to process

                    020406080s0.0050100MB

                    Click to jump to process

                    Target ID:0
                    Start time:18:16:26
                    Start date:06/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff6b2cb0000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:18:16:30
                    Start date:06/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,14404274401601471312,8470934492417949127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff6b2cb0000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:18:16:32
                    Start date:06/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reinstagram.vercel.app/"
                    Imagebase:0x7ff6b2cb0000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly