Edit tour

Windows Analysis Report
http://www.jetondigitalsolutions.com/

Overview

General Information

Sample URL:http://www.jetondigitalsolutions.com/
Analysis ID:1589343
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1916,i,11995122102643583163,4278713786489741778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jetondigitalsolutions.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.jetondigitalsolutions.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.jetondigitalsolutions.com/pattern.svgAvira URL Cloud: Label: phishing
Source: https://www.jetondigitalsolutions.com/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://www.jetondigitalsolutions.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://www.jetondigitalsolutions.com/kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpgAvira URL Cloud: Label: phishing
Source: https://www.jetondigitalsolutions.com/font-roboto.cssAvira URL Cloud: Label: phishing
Source: https://www.jetondigitalsolutions.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: https://www.jetondigitalsolutions.com/telegram.cssAvira URL Cloud: Label: phishing
Source: https://www.jetondigitalsolutions.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-roboto.css HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.css HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telegram.css HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpg HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpg HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jetondigitalsolutions.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.jetondigitalsolutions.com/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jetondigitalsolutions.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.jetondigitalsolutions.com/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pattern.svg HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jetondigitalsolutions.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1012257590669623?v=2.9.179&r=stable&domain=www.jetondigitalsolutions.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1012257590669623?v=2.9.179&r=stable&domain=www.jetondigitalsolutions.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pattern.svg HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1736641558201.528684699971086810
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1736641558201.528684699971086810
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1736641558201.528684699971086810
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.jetondigitalsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.jetondigitalsolutions.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_64.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_64.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_64.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_66.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=1012257590669623&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.jetondigitalsolutions.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: chromecache_56.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_56.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_66.2.drString found in binary or memory: https://cdn4.cdn-telegram.org/file/kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyF
Source: chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_66.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_56.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_56.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_66.2.drString found in binary or memory: https://t.me/
Source: chromecache_66.2.drString found in binary or memory: https://t.me/Yannis_courtier
Source: chromecache_66.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_66.2.drString found in binary or memory: https://telegram.org/dl?tme=a82f70237890d33dd4_9355687569120680988
Source: chromecache_66.2.drString found in binary or memory: https://telegram.org/img/apple-touch-icon.png
Source: chromecache_66.2.drString found in binary or memory: https://web.telegram.org/a/#?tgaddr=tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal56.win@21/27@20/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1916,i,11995122102643583163,4278713786489741778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jetondigitalsolutions.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1916,i,11995122102643583163,4278713786489741778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1589343 URL: http://www.jetondigitalsolu... Startdate: 12/01/2025 Architecture: WINDOWS Score: 56 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49672 unknown unknown 6->14 16 192.168.2.5 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 jetondigitalsolutions.com 185.204.52.31, 443, 49741, 49742 LEBOL-ASLB Netherlands 11->20 22 www.google.com 216.58.206.36, 443, 49738, 49847 GOOGLEUS United States 11->22 24 7 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.jetondigitalsolutions.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.jetondigitalsolutions.com/pattern.svg100%Avira URL Cloudphishing
https://www.jetondigitalsolutions.com/bootstrap.min.css100%Avira URL Cloudphishing
https://www.jetondigitalsolutions.com/favicon.ico100%Avira URL Cloudphishing
https://www.jetondigitalsolutions.com/kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpg100%Avira URL Cloudphishing
https://www.jetondigitalsolutions.com/font-roboto.css100%Avira URL Cloudphishing
https://www.jetondigitalsolutions.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
https://www.jetondigitalsolutions.com/telegram.css100%Avira URL Cloudphishing
https://www.jetondigitalsolutions.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.251.9
    truefalse
      high
      www.google.com
      216.58.206.36
      truefalse
        high
        jetondigitalsolutions.com
        185.204.52.31
        truefalse
          unknown
          www.facebook.com
          unknown
          unknownfalse
            high
            www.jetondigitalsolutions.com
            unknown
            unknownfalse
              unknown
              connect.facebook.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://www.jetondigitalsolutions.com/font-roboto.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.jetondigitalsolutions.com/pattern.svgfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                  high
                  https://www.facebook.com/tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                    high
                    https://www.jetondigitalsolutions.com/false
                      unknown
                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                        high
                        http://www.jetondigitalsolutions.com/true
                          unknown
                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                            high
                            https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                              high
                              https://www.facebook.com/tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                                high
                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=FGETfalse
                                  high
                                  https://www.jetondigitalsolutions.com/bootstrap.min.cssfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                    high
                                    https://www.jetondigitalsolutions.com/kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpgfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://www.facebook.com/tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                                      high
                                      https://connect.facebook.net/en_US/fbevents.jsfalse
                                        high
                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                          high
                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                            high
                                            https://www.facebook.com/tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                                              high
                                              https://www.facebook.com/tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                high
                                                https://www.jetondigitalsolutions.com/favicon.icofalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                  high
                                                  https://www.jetondigitalsolutions.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://www.facebook.com/tr/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=GETfalse
                                                    high
                                                    https://www.facebook.com/tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                      high
                                                      https://www.jetondigitalsolutions.com/telegram.cssfalse
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://www.jetondigitalsolutions.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://www.facebook.com/tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                        high
                                                        https://www.facebook.com/tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                          high
                                                          https://connect.facebook.net/signals/config/1012257590669623?v=2.9.179&r=stable&domain=www.jetondigitalsolutions.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                            high
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://t.me/chromecache_66.2.drfalse
                                                              high
                                                              https://gist.github.com/92d2ac1b31978642b6b6chromecache_56.2.drfalse
                                                                high
                                                                http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_56.2.drfalse
                                                                  high
                                                                  https://telegram.org/dl?tme=a82f70237890d33dd4_9355687569120680988chromecache_66.2.drfalse
                                                                    high
                                                                    https://t.me/Yannis_courtierchromecache_66.2.drfalse
                                                                      high
                                                                      https://web.telegram.org/a/#?tgaddr=tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQychromecache_66.2.drfalse
                                                                        high
                                                                        https://cdn4.cdn-telegram.org/file/kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFchromecache_66.2.drfalse
                                                                          high
                                                                          https://connect.facebook.net/chromecache_67.2.dr, chromecache_64.2.drfalse
                                                                            high
                                                                            https://telegram.org/chromecache_66.2.drfalse
                                                                              high
                                                                              https://telegram.org/img/apple-touch-icon.pngchromecache_66.2.drfalse
                                                                                high
                                                                                https://connect.facebook.net/log/fbevents_telemetry/chromecache_67.2.dr, chromecache_64.2.drfalse
                                                                                  high
                                                                                  http://getbootstrap.com)chromecache_56.2.drfalse
                                                                                    high
                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_56.2.drfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      185.204.52.31
                                                                                      jetondigitalsolutions.comNetherlands
                                                                                      59931LEBOL-ASLBfalse
                                                                                      157.240.0.35
                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                      32934FACEBOOKUSfalse
                                                                                      216.58.206.36
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      157.240.0.6
                                                                                      unknownUnited States
                                                                                      32934FACEBOOKUSfalse
                                                                                      157.240.251.9
                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                      32934FACEBOOKUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      157.240.251.35
                                                                                      unknownUnited States
                                                                                      32934FACEBOOKUSfalse
                                                                                      IP
                                                                                      192.168.2.4
                                                                                      192.168.2.5
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1589343
                                                                                      Start date and time:2025-01-12 01:24:53 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 3m 5s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:browseurl.jbs
                                                                                      Sample URL:http://www.jetondigitalsolutions.com/
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:8
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal56.win@21/27@20/9
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.186.78, 142.250.110.84, 216.58.206.78, 172.217.23.110, 142.250.181.238, 142.250.185.110, 2.22.50.131, 192.229.221.95, 142.250.186.46, 172.217.18.14, 142.250.184.206, 142.250.186.163, 172.217.18.110, 142.250.185.238, 184.28.90.27, 4.175.87.197, 13.107.246.45
                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • VT rate limit hit for: http://www.jetondigitalsolutions.com/
                                                                                      No simulations
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                      Category:downloaded
                                                                                      Size (bytes):79140
                                                                                      Entropy (8bit):5.33347103385142
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicI5:RIT7OXVs9ZVKBvYj8wKcHI5
                                                                                      MD5:E71338687F603365277AB8C39601315D
                                                                                      SHA1:1E9A20687EBF6CD605555541147116E995B4EA25
                                                                                      SHA-256:9937FAC9876672643BCF2D73BC8DE4C0A20DEC0480EEE6F11FB2A4E35D8C6A85
                                                                                      SHA-512:93119565E9103ABB8C8A8A13AAE886263F8B2CA5A14B2B0BC1FFA2FD5F7A6F7C1C7AC908EA11498FCA1BD6114F70C228DF14E18C80CA9A640E5CE184C31A7CA1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://connect.facebook.net/signals/config/1012257590669623?v=2.9.179&r=stable&domain=www.jetondigitalsolutions.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                      Category:downloaded
                                                                                      Size (bytes):15086
                                                                                      Entropy (8bit):4.980767694952946
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                      MD5:5791D664309E275F4569D2F993C44782
                                                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/favicon.ico
                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:downloaded
                                                                                      Size (bytes):104265
                                                                                      Entropy (8bit):4.9957446065249576
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:zyuL+DxlZzX3/OvBb2WXdm09FW63Y7d9wmuJuhwNpfewltog69FjxYDpuTs685dg:zyuLaxlZj2rXkdQY7zoL5u
                                                                                      MD5:C1FCBEA021AC28142BE852C618E4854C
                                                                                      SHA1:864A0EE73A4392AB9E6B76A0A93B59BC31D94CDA
                                                                                      SHA-256:1C7DE6652BD4AC3D996DE85A2DA2385B77BFEDDB6E0B74B22463A843D532171C
                                                                                      SHA-512:E84A0DE467AA9DB845982E728E5802CE2D46794D24CC241ABDC9F5BACCC4935A6F347668B72ACA926E3D4577C5DAEDEDA8A0602C4B606A394A36C5517E161BFD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/telegram.css
                                                                                      Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url("7094264d8e10d6124cb194da3950a2e5cb6bd2de.svg");.}..html.theme_dark body,.html body.bg_dark {. --text-color: #fff;. --accent-btn-color: #1c93e3;. --body-bg: #000;. --box-bg: #1e1e1e;. --box-bg-blured: rgba(34, 34, 34, .84);. --tme-logo-color: #fff;. --accent-link-color: #3ca1eb;.}.body {. backgrou
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):22856
                                                                                      Entropy (8bit):7.949838374888602
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:0wA0NWev2AyNk/O/pne+ZseVomZM3TdU6S39HLxgilwHBkIs5AQB8lFXNeJ6qiGW:xJ2TCC5FVHj62WyasAQB8lF9GiGve
                                                                                      MD5:7968EC30012EB411772CD3DA22EB6264
                                                                                      SHA1:12F45BFB27D7025CDCBE0D75A98E28A654DA8263
                                                                                      SHA-256:120DD126A311F2A7B1B582104BF40591135D3600C6673195887EB731C140D783
                                                                                      SHA-512:0B778D8F4595BA90C1366EE99428310658C2223180AA3AD07DC1D6FA0DB60835650ED3534BB4353B5A3C184F2739C577D843281178568E06574F1D875E48AFA7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpg
                                                                                      Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................G.........................!1A..Qa"q...2....#...3BR.br..$%.....S.Cst.................................../.......................!1.AQ."..aq.#..24..R..............?.....N..,....).D.X.s......._j`.aNV;Y.)...pjh..H..<.g.dRH....M....].a....J.G&bd.w.1L..\....*t..z.de...s.FA..4.9....d....E...Lm..V..q.M..........h.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (42164)
                                                                                      Category:downloaded
                                                                                      Size (bytes):42523
                                                                                      Entropy (8bit):5.082709528800747
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                      MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                      SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                      SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                      SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/bootstrap.min.css
                                                                                      Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                      Category:dropped
                                                                                      Size (bytes):79140
                                                                                      Entropy (8bit):5.33347103385142
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicI5:RIT7OXVs9ZVKBvYj8wKcHI5
                                                                                      MD5:E71338687F603365277AB8C39601315D
                                                                                      SHA1:1E9A20687EBF6CD605555541147116E995B4EA25
                                                                                      SHA-256:9937FAC9876672643BCF2D73BC8DE4C0A20DEC0480EEE6F11FB2A4E35D8C6A85
                                                                                      SHA-512:93119565E9103ABB8C8A8A13AAE886263F8B2CA5A14B2B0BC1FFA2FD5F7A6F7C1C7AC908EA11498FCA1BD6114F70C228DF14E18C80CA9A640E5CE184C31A7CA1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):22856
                                                                                      Entropy (8bit):7.949838374888602
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:0wA0NWev2AyNk/O/pne+ZseVomZM3TdU6S39HLxgilwHBkIs5AQB8lFXNeJ6qiGW:xJ2TCC5FVHj62WyasAQB8lF9GiGve
                                                                                      MD5:7968EC30012EB411772CD3DA22EB6264
                                                                                      SHA1:12F45BFB27D7025CDCBE0D75A98E28A654DA8263
                                                                                      SHA-256:120DD126A311F2A7B1B582104BF40591135D3600C6673195887EB731C140D783
                                                                                      SHA-512:0B778D8F4595BA90C1366EE99428310658C2223180AA3AD07DC1D6FA0DB60835650ED3534BB4353B5A3C184F2739C577D843281178568E06574F1D875E48AFA7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................G.........................!1A..Qa"q...2....#...3BR.br..$%.....S.Cst.................................../.......................!1.AQ."..aq.#..24..R..............?.....N..,....).D.X.s......._j`.aNV;Y.)...pjh..H..<.g.dRH....M....].a....J.G&bd.w.1L..\....*t..z.de...s.FA..4.9....d....E...Lm..V..q.M..........h.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:downloaded
                                                                                      Size (bytes):5830
                                                                                      Entropy (8bit):5.431259933418239
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:1OEajlOEaRFZKOEanOEabyOEakOEaJomOEaGONFOXarlOXaOFZKOXaaOXayyOXan:Kj6rgbFLJqGYrpB+ymRihZMsX0bLcgnD
                                                                                      MD5:118C47B722E0EF7A5F69F62E68FB3A75
                                                                                      SHA1:69126C288D1FB87236C7287AA77ECA7482F43B9C
                                                                                      SHA-256:27780CCF89E3853F260323C142E835E76D72FB2846169C8425FF39565DA7EFAC
                                                                                      SHA-512:5D064940EE82134F424A7BD51FBC5D0D312A325EE4B79636A23AF69D3CF75C13C1D9A93A51D7F9615254769D432D47FEFEA39C6BBE26FF5AD1BCAEC3C8837DFB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/font-roboto.css
                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                      Category:dropped
                                                                                      Size (bytes):15086
                                                                                      Entropy (8bit):4.980767694952946
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                      MD5:5791D664309E275F4569D2F993C44782
                                                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):231706
                                                                                      Entropy (8bit):4.593328315871064
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):11028
                                                                                      Entropy (8bit):7.982077315529319
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                                                                      MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                                                                      SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                                                                      SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                                                                      SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                      Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):11040
                                                                                      Entropy (8bit):7.982229448383992
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                                                                      MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                                                                      SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                                                                      SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                                                                      SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                                                      Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9284)
                                                                                      Category:dropped
                                                                                      Size (bytes):245020
                                                                                      Entropy (8bit):5.453937864649824
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                      MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                      SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                      SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                      SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:downloaded
                                                                                      Size (bytes):231706
                                                                                      Entropy (8bit):4.593328315871064
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/pattern.svg
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3731)
                                                                                      Category:downloaded
                                                                                      Size (bytes):17357
                                                                                      Entropy (8bit):5.936365424709618
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:cTNTRVFdESaB8jnPOg2FAJzDPqdvSqugxuOoRnigni6U3qV0OKPGMZeXMkozoB5p:O/dESNrcEIVVoPOqVbeYMkozoB5p
                                                                                      MD5:A9EE8521E340517A4A6695C06696036D
                                                                                      SHA1:BE8306489C4B76490D7BFCA6523149E624BF8BAE
                                                                                      SHA-256:FE6E335C8833C133DD17F36D60C982472212848523D7F555A4AE5E81E8610805
                                                                                      SHA-512:63AB30ED478B676D5CE16F7E14EEF38144B8F8BC69C7F34E6DB2861EEEC0AC8C1C2D3AA073C97F0B9C5950E6AA8421EFFF19929374385DE8B8177A93545307C3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.jetondigitalsolutions.com/
                                                                                      Preview:<!DOCTYPE html><html class="theme_dark" data-scrapbook-source="https://t.me/+r2Cx1gyUfU9jOGQy" data-scrapbook-create="20241206121151208"><head>. Meta Pixel Code -->.<script>.!function(f,b,e,v,n,t,s).{if(f.fbq)return;n=f.fbq=function(){n.callMethod?.n.callMethod.apply(n,arguments):n.queue.push(arguments)};.if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';.n.queue=[];t=b.createElement(e);t.async=!0;.t.src=v;s=b.getElementsByTagName(e)[0];.s.parentNode.insertBefore(t,s)}(window, document,'script',.'https://connect.facebook.net/en_US/fbevents.js');.fbq('init', '1012257590669623');.fbq('track', 'PageView');.</script>.<noscript><img height="1" width="1" style="display:none".src="https://www.facebook.com/tr?id=1012257590669623&ev=PageView&noscript=1"./></noscript>. End Meta Pixel Code -->. <meta charset="UTF-8">. <title>Telegram: Join Group Chat</title>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . .<meta property="og:title" content=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9284)
                                                                                      Category:downloaded
                                                                                      Size (bytes):245020
                                                                                      Entropy (8bit):5.453937864649824
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                      MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                      SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                      SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                      SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                      No static file info

                                                                                      Download Network PCAP: filteredfull

                                                                                      • Total Packets: 891
                                                                                      • 443 (HTTPS)
                                                                                      • 80 (HTTP)
                                                                                      • 53 (DNS)
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 12, 2025 01:25:53.140378952 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:53.140435934 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.140511990 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:53.140731096 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:53.140762091 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.789664030 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.792627096 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:53.792664051 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.794234991 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.794312000 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:53.795444965 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:53.795536041 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.850272894 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:53.850316048 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.897159100 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:25:54.403806925 CET4974180192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:54.404301882 CET4974280192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:54.408710003 CET8049741185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:54.408782959 CET4974180192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:54.409048080 CET4974180192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:54.409096003 CET8049742185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:54.409152031 CET4974280192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:54.413820982 CET8049741185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.012130976 CET8049741185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.056298971 CET4974180192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.072047949 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.072088003 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.072149038 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.072434902 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.072449923 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.703330994 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.703665018 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.703732967 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.705415010 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.705491066 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.710382938 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.710484982 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.710824966 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:55.710848093 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.758524895 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.032169104 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032208920 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032224894 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032236099 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032254934 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032267094 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032291889 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.032331944 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032350063 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.032378912 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.032385111 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.032418013 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.032418013 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.035140038 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.261167049 CET49743443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.261208057 CET44349743185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.275690079 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.275785923 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.275859118 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.276205063 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.276231050 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.276297092 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.277499914 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.277534962 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.278131962 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.278146029 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.278439045 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.278461933 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.278629065 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.278776884 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.278785944 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.278836012 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.279098034 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.279128075 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.279330015 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.279341936 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.280797958 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.280837059 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.280953884 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.281138897 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.281151056 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.886832952 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.887128115 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.887161970 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.887681007 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.887989044 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.888073921 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.888236046 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.888329983 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.888535976 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.888545990 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.889614105 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.889671087 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.889985085 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.890038967 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.890252113 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.890261889 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.908173084 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.908433914 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.908452034 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.909615040 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.909697056 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.910034895 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.910126925 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.910319090 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.910325050 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.913614988 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.914035082 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.914048910 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.915736914 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.915837049 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.916768074 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.916883945 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.917136908 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.919487953 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.919701099 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.919715881 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.920960903 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.921281099 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.921385050 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.921390057 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.921458960 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.931015015 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.931015015 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.931040049 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.959335089 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.961720943 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.961760044 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:56.961780071 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:56.961787939 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.007626057 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.143971920 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.144042015 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.144130945 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.144131899 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.144202948 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.144273043 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.144324064 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.144469976 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.144556046 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.145819902 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.145819902 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.145857096 CET44349744185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.145922899 CET49744443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.177135944 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.177212000 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.177350044 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.223172903 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.223203897 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.223213911 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.223229885 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.223268986 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.223268986 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.223310947 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.223366976 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.223366976 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.223421097 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.227277040 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.227288008 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.231806040 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.231827021 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.231869936 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.231883049 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.231919050 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.247416019 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.247442007 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.247451067 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.247464895 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.247479916 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.247484922 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.247488976 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.247510910 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.247526884 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.247548103 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.258874893 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.258914948 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.258924961 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.258951902 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.258976936 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.258996964 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.259042025 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.259057045 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.259057045 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.259087086 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.259733915 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.259756088 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.259789944 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.259797096 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.259821892 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.263916016 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.263953924 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.263999939 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.264000893 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.264020920 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.264039993 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.264070988 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.264091969 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.264091969 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.264164925 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.264873981 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.264914036 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.264955997 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.264967918 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.265012026 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.265363932 CET49746443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.265377998 CET44349746185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.271928072 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.272001028 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.272026062 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.272125006 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.272196054 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.272403955 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.272418976 CET44349745185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.272428036 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.272465944 CET49745443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.293133974 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.293155909 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.293184042 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.293195009 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.293220043 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.293258905 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.293349981 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.294416904 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.307116985 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.312423944 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.312491894 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.312741995 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.312963963 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.312979937 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.327842951 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.327862024 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.327891111 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.327920914 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.327948093 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.327985048 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.327985048 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.337850094 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.337865114 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.337897062 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.337933064 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.337951899 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.337980032 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.338000059 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.349433899 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.349452972 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.349509954 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.349514961 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.349549055 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.350724936 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.350752115 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.350785971 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.350789070 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.350824118 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.350840092 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.352430105 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.352443933 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.352509022 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.352513075 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.352813005 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.364347935 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.364381075 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.364423990 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.364440918 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.364475012 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.364475012 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.368305922 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.368385077 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.388497114 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.388554096 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.388632059 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.388632059 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.388648033 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.405572891 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.405647039 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.405657053 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.405668974 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.405716896 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.406124115 CET49747443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.406136990 CET44349747185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.413393974 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.413420916 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.413460016 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.413484097 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.413566113 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.416045904 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.416083097 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.416212082 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.416518927 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.416527987 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.435163975 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.435189009 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.435266972 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.435266972 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.435283899 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.452251911 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.452279091 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.452312946 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.452338934 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.452351093 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.452428102 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.454294920 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.454382896 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.464833975 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.464894056 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.464909077 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.464936018 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.464951992 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.476758003 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.476820946 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.476885080 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.476885080 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.476897955 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.488066912 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.488127947 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.488154888 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.488168001 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.488228083 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.498919964 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.498963118 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.499042034 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.499042034 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.499053001 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.500382900 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.500452042 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.500461102 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.500561953 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.507460117 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.507519960 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.507580042 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.507580042 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.507594109 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.508407116 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.518250942 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.518275023 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.518357038 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.518357038 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.518364906 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.518416882 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.528675079 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.528702974 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.528734922 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.528753042 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.528765917 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.528789043 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.528789043 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.528800011 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.528860092 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.528902054 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.529181004 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.529181004 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.540488958 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:57.540528059 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.540577888 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:57.540796041 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:57.540807962 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.784496069 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.784542084 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.784627914 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.786183119 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.786197901 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.815861940 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.815922022 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.815999985 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.816415071 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.816471100 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.816554070 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.816623926 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.816637993 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.816778898 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.816792965 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.836738110 CET49748443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:57.836761951 CET44349748157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.952622890 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.952868938 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.952903986 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.954324961 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.954385042 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.954705000 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.954797029 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.954875946 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:57.954883099 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.006795883 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.023905039 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.024626017 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.024636984 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.025155067 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.025528908 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.025593996 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.025687933 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.067343950 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.175462008 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.175785065 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.175823927 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.177520037 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.177591085 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.177941084 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.178030014 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.178067923 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.219357967 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.226197004 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.226232052 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.271789074 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.281795979 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.281822920 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.281860113 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.281903028 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.281951904 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.282012939 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.284636974 CET49750443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.284673929 CET44349750185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293697119 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293729067 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293762922 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293785095 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293795109 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293812037 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293818951 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.293859959 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.293879032 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.293909073 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.307259083 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.307373047 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.307379007 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.307426929 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.313611984 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.313640118 CET44349749185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.313654900 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.313700914 CET49749443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.416534901 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.416868925 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.416904926 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.417253971 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.417546988 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.417618990 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.417692900 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.448525906 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.448838949 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.448905945 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.450611115 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.450690031 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.450705051 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.450737000 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.450786114 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.450803995 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.452608109 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.452704906 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.459335089 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.469995975 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.471628904 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.471671104 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.471893072 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.472028971 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.472043037 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.472069979 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.472125053 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.473347902 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.473439932 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.473565102 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.491334915 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.515336990 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.522138119 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.522173882 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.539438963 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.539455891 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.539500952 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.539530993 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.539566994 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.539571047 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.539594889 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.539599895 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.539618969 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.572858095 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.572894096 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.572905064 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.572918892 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.572961092 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.572973013 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.573021889 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.585141897 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.607275009 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.607291937 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.607353926 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.607393026 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.607407093 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.607479095 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.607517004 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.607538939 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.638711929 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.638744116 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.638835907 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.638860941 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.638919115 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.643129110 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.643202066 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.664354086 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.664400101 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.664454937 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.664469957 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.664560080 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.676870108 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.676892996 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.676935911 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.676969051 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.676979065 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.677001953 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.677032948 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.689928055 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.689949989 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.690005064 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.690023899 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.690052986 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.713654041 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.713860035 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.713879108 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.713911057 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.713954926 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.716279984 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.716301918 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.716384888 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.716408968 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.729006052 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.729028940 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.729134083 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.729151011 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.729199886 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.731054068 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.731117010 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.739655018 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.739727020 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.739856005 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.739856005 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.739873886 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.751703024 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.751723051 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.751909971 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.751928091 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.763226986 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.763247967 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.763350964 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.763367891 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.771086931 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.774125099 CET49752443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.774152994 CET44349752185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.774384022 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.774405003 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.774451971 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.774467945 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.774497032 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.778429031 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.778497934 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.778512955 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.778565884 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.786323071 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786371946 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786408901 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.786425114 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786454916 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.786482096 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.786499977 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786546946 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786566973 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786585093 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786623955 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786621094 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.786621094 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.786643028 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786709070 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786760092 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.786760092 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.786760092 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.786761999 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.786760092 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.797439098 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.797463894 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.797544956 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.797568083 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.797713995 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.798772097 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.798835039 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.798890114 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.798924923 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.798959017 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.805342913 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.805370092 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.805414915 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.805529118 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.805529118 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.805529118 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.805567026 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.805593014 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.805617094 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.807782888 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.807806015 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.807863951 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.807876110 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.807893038 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.807931900 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.807955027 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.807970047 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.808021069 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.808350086 CET49751443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.808367968 CET44349751157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.829684973 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.829735994 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.829889059 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.829926014 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.829950094 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.829972029 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.835829020 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.835911036 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.851233006 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.865402937 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.865422964 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.865462065 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.865498066 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.865508080 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.865530968 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.865560055 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.865578890 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.889379978 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.889420986 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.889467001 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.889484882 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.889528036 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.889545918 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.890464067 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.890506029 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.890538931 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.890552998 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.890638113 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.890672922 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.896778107 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.896876097 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.896951914 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.896961927 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.896961927 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.896996975 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.897051096 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.902700901 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.902751923 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.902802944 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.902820110 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.902853966 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.906976938 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.907049894 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.907066107 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.911617994 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.911685944 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.911700010 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.911758900 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.914308071 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.914352894 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.914418936 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.914433002 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.914459944 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.914479971 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.920722961 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.920795918 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.925312042 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.925380945 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.925405979 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.925582886 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.925640106 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.925708055 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.925739050 CET44349754157.240.251.9192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.925764084 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.925790071 CET49754443192.168.2.4157.240.251.9
                                                                                      Jan 12, 2025 01:25:58.937707901 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.937799931 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.937947989 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.938157082 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:58.938188076 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.978754044 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.978811979 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.978899002 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.978924990 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.978956938 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.978986025 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.979628086 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.979672909 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.979707003 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.979727983 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.979757071 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.979777098 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.980703115 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.980746031 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.980782032 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.980794907 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.980818987 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.980837107 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.981796980 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.981839895 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.981885910 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.981899023 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.981925011 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.981942892 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.982805967 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.982846022 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.982897043 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.982909918 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:58.982935905 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:58.982956886 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.005047083 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.005089045 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.005146027 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.005168915 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.005209923 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.005230904 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.016494989 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.016540051 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.016587019 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.016602039 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.016652107 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.016671896 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.069446087 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.069509029 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.069555044 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.069571972 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.069601059 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.069622040 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.069631100 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.069660902 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.069710970 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.069725990 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.069814920 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.069885015 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.070164919 CET49753443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.070198059 CET44349753185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.073888063 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.073925972 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.073992968 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.074209929 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.074225903 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.083621025 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.083703041 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.083719969 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.083731890 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.083781004 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.083798885 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.083946943 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.083992958 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.084079027 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.084091902 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.580455065 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.580874920 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.580913067 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.581425905 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.581737995 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.581830025 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.581860065 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.622626066 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.622701883 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.715536118 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.715840101 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.715861082 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.717065096 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.717510939 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.717644930 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.717685938 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.724958897 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.725146055 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.725158930 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.726212978 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.726293087 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.728316069 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.728389025 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.728612900 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.728621960 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.757210016 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:25:59.772536993 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.812043905 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.812360048 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.812387943 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.813843966 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.814013004 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.814307928 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.814397097 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.814450026 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.814456940 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.865952969 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.909184933 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.909298897 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.909404993 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.959919930 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.959969044 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.994338036 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.994415998 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.994651079 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.994981050 CET49758443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:25:59.995007992 CET44349758157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997697115 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997731924 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997776031 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997807980 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.997812033 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997833014 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997840881 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.997860909 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.997867107 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997885942 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.997893095 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.997912884 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.998013973 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.998055935 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:25:59.998071909 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.000570059 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.000650883 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.000665903 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.009197950 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.009253025 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.009313107 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.010272026 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.010297060 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.032272100 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.032377005 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.032444000 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.032547951 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.032547951 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.032567024 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.032613993 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.052452087 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.052515984 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.052536011 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.052594900 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.052634001 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.052702904 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.052702904 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.052702904 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.052731037 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.052781105 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.052781105 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.063081026 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.063122988 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.063222885 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.063222885 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.063232899 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086076021 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086102009 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086143017 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086240053 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086281061 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.086281061 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.086303949 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086343050 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.086343050 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086371899 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.086410999 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.101924896 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.102006912 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.102049112 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.102060080 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.102085114 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.102087975 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.102108002 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.105937004 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.106024027 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.106041908 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.113984108 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.114093065 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.114113092 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.114171982 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.117878914 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.118055105 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.118141890 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.122113943 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.122186899 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.122241020 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.122386932 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.122442961 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.131861925 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.131886005 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.131968021 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.131977081 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.132112026 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.132112026 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.132123947 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.132196903 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.138649940 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.138710022 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.138813019 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:00.138830900 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.138885975 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.138951063 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:00.138971090 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.138994932 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.139049053 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:00.149024010 CET49757443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:00.149038076 CET44349757157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.152635098 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.152677059 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.152739048 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.152749062 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.152784109 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.152837992 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.153963089 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.154058933 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.154103041 CET49755443192.168.2.4157.240.0.6
                                                                                      Jan 12, 2025 01:26:00.154143095 CET44349755157.240.0.6192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.154345036 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.154422998 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.154463053 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.154527903 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.154527903 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.154536009 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.154625893 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.154670954 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.154676914 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.159471035 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.159516096 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.159591913 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.159751892 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.159769058 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.177505016 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.177550077 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.177627087 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.177639961 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.177660942 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.177674055 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.240891933 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.240919113 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.241049051 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.241072893 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.241554976 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.241936922 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.241950989 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.242085934 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.242093086 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.242134094 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.242691994 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.242706060 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.242835999 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.242841005 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.242990017 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.243738890 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.243752956 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.243887901 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.243894100 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.244106054 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.245225906 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.245240927 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.245330095 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.245337009 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.245906115 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.267023087 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.267045975 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.267151117 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.267168999 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.267333031 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.280019045 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.280056000 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.280163050 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.280173063 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.280267000 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.330073118 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.330107927 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.330199003 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.330219030 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.330230951 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.330276012 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.330276012 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.330279112 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.330446005 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.330912113 CET49756443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.330930948 CET44349756185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.635982990 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.636264086 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.636297941 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.637315035 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.637368917 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.637768984 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.637907028 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.637912035 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.637974024 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.681412935 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.681423903 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.728450060 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.765296936 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.765568972 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.765598059 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.766058922 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.766407967 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.766470909 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.766576052 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:00.795768023 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.796001911 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.796029091 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.797450066 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.797508955 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.797920942 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.797986031 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.798093081 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.798100948 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.807323933 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.851746082 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.905961037 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.906040907 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.906085968 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.917664051 CET49759443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:00.917686939 CET44349759157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.068877935 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.068916082 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.068937063 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.068972111 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.069006920 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.069021940 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.069026947 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.069047928 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.069067001 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.075422049 CET49760443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.075438023 CET44349760185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.082223892 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.082266092 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.082324028 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.082539082 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.082546949 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.096307993 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.096369982 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.096424103 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:01.096436977 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.096484900 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.096524954 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:01.096532106 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.096589088 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.096625090 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:01.097605944 CET49761443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:01.097619057 CET44349761157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.691648960 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.719542980 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.719578028 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.721081018 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.722168922 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.722376108 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.722615004 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.763339043 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.953182936 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.953249931 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.953293085 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.953341961 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.953386068 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.953417063 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.953437090 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.953459978 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:01.953526974 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.954504967 CET49764443192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:01.954535007 CET44349764185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:02.017167091 CET49672443192.168.2.4173.222.162.32
                                                                                      Jan 12, 2025 01:26:02.017205000 CET44349672173.222.162.32192.168.2.4
                                                                                      Jan 12, 2025 01:26:03.691797972 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:03.691941977 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:03.692051888 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:05.095273972 CET49738443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:05.095299959 CET44349738216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.947148085 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.947225094 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.947345972 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.947554111 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.947572947 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.948246956 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.948302031 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.948393106 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.948699951 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.948714018 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.954875946 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.954936028 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.955032110 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.961441040 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.961478949 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.963145971 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.963162899 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:11.963242054 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.963402987 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:11.963409901 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.591620922 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.605313063 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.612811089 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.614872932 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.634973049 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.650697947 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.651663065 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.651679039 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.651870966 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.651933908 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.651998043 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.652046919 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.652152061 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.652159929 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.652498007 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.652812958 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.652868986 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.653027058 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.653090954 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.653589010 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.663184881 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.663261890 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.702236891 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.709326982 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.709667921 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.718578100 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.758435011 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.770196915 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.770556927 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.800888062 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.800961018 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.804558992 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.804619074 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.804658890 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.804725885 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.804745913 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.804800034 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.813225985 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.813251019 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.859226942 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.860361099 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:12.989423990 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.989547968 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:12.989651918 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.019579887 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.019725084 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.019788027 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.019809961 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.019948006 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.019996881 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.020006895 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.020148993 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.020200014 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.104562998 CET49772443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.104604006 CET44349772157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.109169960 CET49773443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.109220982 CET44349773157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.120373011 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.120445967 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.120642900 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.122554064 CET49771443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.122597933 CET44349771157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.162225962 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.162266016 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.162322998 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.162331104 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.162345886 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.162384987 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.162389994 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.162808895 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.162851095 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.167125940 CET49774443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:13.167138100 CET44349774157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.192142963 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.192204952 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.192296982 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.192821026 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.192868948 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.192948103 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.193037033 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.193074942 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.193924904 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.193943024 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.195502996 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.195529938 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.195606947 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.195853949 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.195864916 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.195920944 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.196110964 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.196120977 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.196238995 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.196254015 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.822385073 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.822792053 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.822829008 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.823898077 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.823981047 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.824342966 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.824419975 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.824469090 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.825773954 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.826014042 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.826030016 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.829555035 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.829622984 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.829914093 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.829988956 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.829993963 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.830080986 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.837311029 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.837569952 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.837631941 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.837989092 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.838301897 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.838370085 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.838406086 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.871323109 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.873344898 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.873374939 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.873428106 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.873436928 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.883322954 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.888865948 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.914657116 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.915105104 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.915150881 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.916321993 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.916605949 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.916707993 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.916717052 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.916781902 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:13.919986963 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.920012951 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:13.967027903 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.094521046 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.094614029 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.094763041 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.095583916 CET49777443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.095602989 CET44349777157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.110902071 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.111079931 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.111146927 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.111319065 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.111341953 CET44349775157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.111361027 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.111407995 CET49775443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.122364998 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.122411013 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.122467041 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.122503042 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.122519970 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.122586012 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.122587919 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.122642040 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.123900890 CET49778443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.123919010 CET44349778157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.220876932 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.220943928 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.221065998 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.221163988 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.221173048 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:14.221231937 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.221946001 CET49776443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:14.221960068 CET44349776157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:39.417325020 CET4974280192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:39.422327995 CET8049742185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:40.026082993 CET4974180192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:40.031081915 CET8049741185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.077826023 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.077893019 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.077953100 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.078227043 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.078243017 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.079838991 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.079875946 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.079921007 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.080140114 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.080147982 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.080483913 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.080502033 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.080550909 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.080768108 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.080775976 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.080817938 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.080975056 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.080986977 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.081134081 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.081140995 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.707189083 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.707645893 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.707665920 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.707947969 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.708226919 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.708271027 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.708374023 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.708390951 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.722665071 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.722927094 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.722961903 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.723026037 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.723243952 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.723261118 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.723270893 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.723505020 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.723556042 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.723615885 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.723639965 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.724744081 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.724821091 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.724903107 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.725076914 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.725145102 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.725173950 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.725187063 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.725584984 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.725594997 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.726037979 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.726092100 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.726399899 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.726438999 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.726494074 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.726499081 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.772814989 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.772816896 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.772816896 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.892851114 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.892930984 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.892996073 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.893492937 CET49781443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.893511057 CET44349781157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.896833897 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.896909952 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.896990061 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.897258043 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.897279978 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.948111057 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.948168039 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.948226929 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.948234081 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.948282957 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.948345900 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.948429108 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.948483944 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.948532104 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.950113058 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.950151920 CET44349780157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.950176001 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.950226068 CET49780443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.953023911 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.953053951 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.953130960 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.953337908 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.953350067 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.995526075 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.995703936 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.995851040 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.996167898 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.996200085 CET44349782157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.996223927 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.996259928 CET49782443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:43.999311924 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.999365091 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:43.999516010 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.999715090 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:43.999742031 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.034003019 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.034043074 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.034102917 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.034112930 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:44.034118891 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.034194946 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:44.034198046 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.034252882 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.034297943 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:44.035059929 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:44.035059929 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:44.035073996 CET44349783157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.035164118 CET49783443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:44.039006948 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.039105892 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.039277077 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.039499998 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.039536953 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.523147106 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.523557901 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.523602009 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.523955107 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.524329901 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.524405956 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.524523020 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.567382097 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.632301092 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.633116007 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.633152962 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.636885881 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.636969090 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.637348890 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.637499094 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.637510061 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.637558937 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.680383921 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.680947065 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.680970907 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.682183027 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.682270050 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.682588100 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.682667017 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.682704926 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.684562922 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.684735060 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.684761047 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.685878992 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.686172009 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.686233997 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.686243057 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.686353922 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.692024946 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.692056894 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.723352909 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.729729891 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.729734898 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.729763031 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.745034933 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.775580883 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.792845964 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.792924881 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.792973995 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.794182062 CET49785443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.794198990 CET44349785157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.931377888 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.931499004 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.931560040 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.931592941 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.931694984 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.931744099 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.931759119 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.931874037 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.931927919 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.932471037 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.932502031 CET44349787157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.932526112 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.932563066 CET49787443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.951833963 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.951922894 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.951977015 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.952302933 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.952320099 CET44349788157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.952328920 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.952363968 CET49788443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.985039949 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.985131979 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.985177040 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.985193968 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.985260963 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.985304117 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.985310078 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.985378981 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.985420942 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.986340046 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.986351967 CET44349786157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:44.986361980 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:44.986407042 CET49786443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:53.196297884 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:53.196366072 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:53.196460962 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:53.197128057 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:53.197149038 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:53.849973917 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:53.850354910 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:53.850413084 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:53.850891113 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:53.851526976 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:53.851630926 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:26:53.897612095 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:26:54.730108023 CET4972480192.168.2.42.22.50.144
                                                                                      Jan 12, 2025 01:26:54.735193968 CET80497242.22.50.144192.168.2.4
                                                                                      Jan 12, 2025 01:26:54.735246897 CET4972480192.168.2.42.22.50.144
                                                                                      Jan 12, 2025 01:26:54.940232992 CET8049742185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:54.940299034 CET4974280192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:54.967550039 CET4974280192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:26:54.972368002 CET8049742185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.107656002 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.107754946 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.107913971 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.108239889 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.108299017 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.108357906 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.108479023 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.108514071 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.108630896 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.108644962 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.113372087 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.113398075 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.113480091 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.115298033 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.115326881 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.124960899 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.124994040 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.125085115 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.125261068 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.125276089 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.741065979 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.741574049 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.741615057 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.742803097 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.743261099 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.743532896 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.753021955 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.753077984 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.753314018 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.754127026 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.754158974 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.754498005 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.754822016 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.754887104 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.754951000 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.755044937 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.759094954 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.759541035 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.759567976 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.760627031 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.760694027 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.760999918 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.761065960 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.761106014 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.768170118 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.768347979 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.768382072 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.769402981 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.769470930 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.769747972 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.769818068 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.769830942 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.803339005 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.806008101 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.806020021 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.815324068 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.821549892 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.821573019 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.852375984 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.867820024 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.935365915 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.935528994 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.935623884 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.935967922 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.936013937 CET44349877157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.936044931 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.936086893 CET49877443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.939390898 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:58.939416885 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.939479113 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:58.939723969 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:58.939744949 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.979486942 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.979535103 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.979636908 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.979644060 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.979674101 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.979717970 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.979726076 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.979773998 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.979823112 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.980401993 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.980415106 CET44349878157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.980426073 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.980468035 CET49878443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:58.983342886 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:58.983362913 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:58.983453989 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:58.983690023 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:58.983701944 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.031618118 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.031769037 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.031835079 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.032227039 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.032260895 CET44349880157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.032286882 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.032320976 CET49880443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.035383940 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.035406113 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.035511971 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.035732031 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.035759926 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.079319000 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.079356909 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.079415083 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.079494953 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.079521894 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.079581976 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.079597950 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.079617977 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.079684973 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.082026958 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.082046986 CET44349879157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.082093954 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.082114935 CET49879443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:26:59.085807085 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.085913897 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.086007118 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.086297989 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.086333036 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.569854021 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.570162058 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.570177078 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.571388960 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.571826935 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.571966887 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.571974039 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.572006941 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.615807056 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.634232998 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.684011936 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.686068058 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.701661110 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.701668024 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.701997995 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.702003002 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.702547073 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.703110933 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.703165054 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.705763102 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.705861092 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.706646919 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.706722975 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.712483883 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.751642942 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.751652002 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.751662016 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.768040895 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.782156944 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.782171965 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.782321930 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.782599926 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.783407927 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.783421040 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.783474922 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.785943985 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.786000013 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.786075115 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.786082983 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.823335886 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.827322960 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.838351011 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.838427067 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.838479996 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.844929934 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.953507900 CET49886443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.953526974 CET44349886157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.969477892 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.969670057 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:26:59.969784975 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.975703001 CET49891443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:26:59.975734949 CET44349891157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.012008905 CET8049741185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.012094021 CET4974180192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:27:00.013978958 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.014035940 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.014085054 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.014105082 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.014158964 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.014203072 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.014210939 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.014238119 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.014278889 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.043098927 CET49893443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.043132067 CET44349893157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.131155014 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.131226063 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.131279945 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.131292105 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.131398916 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.131444931 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.131452084 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.131479979 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.131520987 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.185502052 CET49888443192.168.2.4157.240.251.35
                                                                                      Jan 12, 2025 01:27:00.185513973 CET44349888157.240.251.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:00.192370892 CET4974180192.168.2.4185.204.52.31
                                                                                      Jan 12, 2025 01:27:00.197170973 CET8049741185.204.52.31192.168.2.4
                                                                                      Jan 12, 2025 01:27:03.754234076 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:27:03.754298925 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:27:03.754354000 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:27:04.965244055 CET49847443192.168.2.4216.58.206.36
                                                                                      Jan 12, 2025 01:27:04.965331078 CET44349847216.58.206.36192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.093322992 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093399048 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.093446016 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093491077 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093537092 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.093552113 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093575954 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.093605042 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093625069 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093660116 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093688011 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.093741894 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093909025 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.093926907 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.094057083 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.094098091 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.094186068 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.094219923 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.094299078 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.094310045 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.724188089 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.724539042 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.724572897 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.725136995 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.726583004 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.726656914 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.726830006 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.726916075 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.731467009 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.731744051 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.731754065 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.732254982 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.732611895 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.732688904 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.732964993 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.732990026 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.740880966 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.742105007 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.742125988 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.746383905 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.746464014 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.746753931 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.746947050 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.747056007 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.747100115 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.747107983 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.747227907 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.747246027 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.750771046 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.750832081 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.751243114 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.751359940 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.751364946 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.751436949 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.788496017 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.804445028 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.804455042 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.850466967 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.908442974 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.908593893 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.908652067 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.909096956 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.909131050 CET44349944157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.909156084 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.909188032 CET49944443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.921113968 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.921156883 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.921225071 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.921452045 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.921479940 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.957776070 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.957865000 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.957997084 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.958019018 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.958051920 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.958110094 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.958117962 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.958131075 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.958174944 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.959199905 CET49943443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.959213972 CET44349943157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.963871956 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.963893890 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.963963985 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.964183092 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:07.964205980 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.012470961 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.012644053 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.012716055 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.012991905 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.013031960 CET44349942157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.013079882 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.013079882 CET49942443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.016287088 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.016311884 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.016370058 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.016561031 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.016575098 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.063005924 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.063139915 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.063190937 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.063199997 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.063365936 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.063440084 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.063450098 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.063657999 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.063705921 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.064209938 CET49945443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.064224958 CET44349945157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.068394899 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.068425894 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.068491936 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.068675995 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.068687916 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.571501970 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.571851969 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.571875095 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.573040009 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.573364019 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.573484898 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.573497057 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.573574066 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.602293968 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.602580070 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.602588892 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.602930069 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.603213072 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.603256941 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.603387117 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.621478081 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.647330999 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.660224915 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.660497904 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.660510063 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.665112972 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.665186882 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.665558100 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.665687084 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.665693045 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.665720940 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.713601112 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.713610888 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.728912115 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.729620934 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.729645014 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.733222961 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.733289957 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.733763933 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.733943939 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.733993053 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.759654999 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.775115013 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.775137901 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.821228981 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.844077110 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.844239950 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.844310045 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.844691992 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.844691992 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.844726086 CET44349950157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.844789028 CET49950443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.919214010 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.919270039 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.919317007 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.919323921 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.919394970 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.919441938 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.919447899 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.919493914 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.919533014 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.920106888 CET49951443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.920116901 CET44349951157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.938929081 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.939112902 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.939349890 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.939505100 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.939517975 CET44349952157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:08.939529896 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:08.939557076 CET49952443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:09.041049957 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:09.041208029 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:09.041266918 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:09.041280031 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:09.041450977 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:09.041497946 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:09.041502953 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:09.041615009 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:09.041666031 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:09.041971922 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:09.041981936 CET44349953157.240.0.35192.168.2.4
                                                                                      Jan 12, 2025 01:27:09.041987896 CET49953443192.168.2.4157.240.0.35
                                                                                      Jan 12, 2025 01:27:09.042015076 CET49953443192.168.2.4157.240.0.35
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 12, 2025 01:25:48.767777920 CET53585471.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:48.825418949 CET53551551.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:49.826385021 CET53574591.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.132493973 CET5241453192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:53.132622004 CET6249353192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:53.139231920 CET53524141.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:53.139295101 CET53624931.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:54.323227882 CET6008553192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:54.323435068 CET5944053192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:54.379462004 CET53600851.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:54.406097889 CET53594401.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.015394926 CET5888853192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:55.015782118 CET5294453192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:55.055042028 CET53588881.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:55.075541019 CET53529441.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.273242950 CET5436953192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:56.273505926 CET5946453192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:56.280004978 CET53543691.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:56.280416965 CET53594641.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.278196096 CET6082653192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:57.278347015 CET6114653192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:57.285315037 CET53611461.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.311873913 CET53608261.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.532881021 CET6332153192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:57.533019066 CET6099253192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:57.539416075 CET53633211.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:57.539865017 CET53609921.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.076153994 CET5402353192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:59.076301098 CET6304953192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:25:59.083030939 CET53540231.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:25:59.083173990 CET53630491.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.001965046 CET5614053192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:26:00.002083063 CET5146553192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:26:00.008595943 CET53514651.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:26:00.008794069 CET53561401.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:26:06.337965012 CET138138192.168.2.4192.168.2.255
                                                                                      Jan 12, 2025 01:26:07.032565117 CET53541791.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:26:26.129010916 CET53653881.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:26:48.420838118 CET53620841.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:26:48.437819004 CET53598381.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.079760075 CET6514753192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:27:07.080378056 CET5296153192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:27:07.086798906 CET53651471.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.087275982 CET53529611.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.913803101 CET6278853192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:27:07.914026976 CET5623453192.168.2.41.1.1.1
                                                                                      Jan 12, 2025 01:27:07.920452118 CET53627881.1.1.1192.168.2.4
                                                                                      Jan 12, 2025 01:27:07.920484066 CET53562341.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                      Jan 12, 2025 01:25:54.406166077 CET192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Jan 12, 2025 01:25:53.132493973 CET192.168.2.41.1.1.10x476dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:53.132622004 CET192.168.2.41.1.1.10x9622Standard query (0)www.google.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:54.323227882 CET192.168.2.41.1.1.10x500fStandard query (0)www.jetondigitalsolutions.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:54.323435068 CET192.168.2.41.1.1.10xf22cStandard query (0)www.jetondigitalsolutions.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:55.015394926 CET192.168.2.41.1.1.10xec94Standard query (0)www.jetondigitalsolutions.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:55.015782118 CET192.168.2.41.1.1.10x5412Standard query (0)www.jetondigitalsolutions.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:56.273242950 CET192.168.2.41.1.1.10x58b3Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:56.273505926 CET192.168.2.41.1.1.10x1f2fStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.278196096 CET192.168.2.41.1.1.10x460dStandard query (0)www.jetondigitalsolutions.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.278347015 CET192.168.2.41.1.1.10x12eeStandard query (0)www.jetondigitalsolutions.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.532881021 CET192.168.2.41.1.1.10x767Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.533019066 CET192.168.2.41.1.1.10x68bcStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:59.076153994 CET192.168.2.41.1.1.10xbe38Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:59.076301098 CET192.168.2.41.1.1.10xa784Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:26:00.001965046 CET192.168.2.41.1.1.10xe81fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:26:00.002083063 CET192.168.2.41.1.1.10x46ccStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.079760075 CET192.168.2.41.1.1.10x497bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.080378056 CET192.168.2.41.1.1.10xc3a8Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.913803101 CET192.168.2.41.1.1.10x1f0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.914026976 CET192.168.2.41.1.1.10x5cc2Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Jan 12, 2025 01:25:53.139231920 CET1.1.1.1192.168.2.40x476dNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:53.139295101 CET1.1.1.1192.168.2.40x9622No error (0)www.google.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:54.379462004 CET1.1.1.1192.168.2.40x500fNo error (0)www.jetondigitalsolutions.comjetondigitalsolutions.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:54.379462004 CET1.1.1.1192.168.2.40x500fNo error (0)jetondigitalsolutions.com185.204.52.31A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:54.406097889 CET1.1.1.1192.168.2.40xf22cNo error (0)www.jetondigitalsolutions.comjetondigitalsolutions.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:55.055042028 CET1.1.1.1192.168.2.40xec94No error (0)www.jetondigitalsolutions.comjetondigitalsolutions.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:55.055042028 CET1.1.1.1192.168.2.40xec94No error (0)jetondigitalsolutions.com185.204.52.31A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:55.075541019 CET1.1.1.1192.168.2.40x5412No error (0)www.jetondigitalsolutions.comjetondigitalsolutions.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:56.280004978 CET1.1.1.1192.168.2.40x58b3No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:56.280004978 CET1.1.1.1192.168.2.40x58b3No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:56.280416965 CET1.1.1.1192.168.2.40x1f2fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:56.280416965 CET1.1.1.1192.168.2.40x1f2fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:56.280416965 CET1.1.1.1192.168.2.40x1f2fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.285315037 CET1.1.1.1192.168.2.40x12eeNo error (0)www.jetondigitalsolutions.comjetondigitalsolutions.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.311873913 CET1.1.1.1192.168.2.40x460dNo error (0)www.jetondigitalsolutions.comjetondigitalsolutions.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.311873913 CET1.1.1.1192.168.2.40x460dNo error (0)jetondigitalsolutions.com185.204.52.31A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.539416075 CET1.1.1.1192.168.2.40x767No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.539416075 CET1.1.1.1192.168.2.40x767No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.539865017 CET1.1.1.1192.168.2.40x68bcNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.539865017 CET1.1.1.1192.168.2.40x68bcNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:57.539865017 CET1.1.1.1192.168.2.40x68bcNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:59.083030939 CET1.1.1.1192.168.2.40xbe38No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:59.083030939 CET1.1.1.1192.168.2.40xbe38No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:59.083173990 CET1.1.1.1192.168.2.40xa784No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:59.083173990 CET1.1.1.1192.168.2.40xa784No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:25:59.083173990 CET1.1.1.1192.168.2.40xa784No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:26:00.008595943 CET1.1.1.1192.168.2.40x46ccNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:26:00.008595943 CET1.1.1.1192.168.2.40x46ccNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:26:00.008595943 CET1.1.1.1192.168.2.40x46ccNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:26:00.008794069 CET1.1.1.1192.168.2.40xe81fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:26:00.008794069 CET1.1.1.1192.168.2.40xe81fNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.086798906 CET1.1.1.1192.168.2.40x497bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.086798906 CET1.1.1.1192.168.2.40x497bNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.087275982 CET1.1.1.1192.168.2.40xc3a8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.087275982 CET1.1.1.1192.168.2.40xc3a8No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.087275982 CET1.1.1.1192.168.2.40xc3a8No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.920452118 CET1.1.1.1192.168.2.40x1f0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.920452118 CET1.1.1.1192.168.2.40x1f0No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.920484066 CET1.1.1.1192.168.2.40x5cc2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.920484066 CET1.1.1.1192.168.2.40x5cc2No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      Jan 12, 2025 01:27:07.920484066 CET1.1.1.1192.168.2.40x5cc2No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                      • www.jetondigitalsolutions.com
                                                                                      • https:
                                                                                        • connect.facebook.net
                                                                                        • www.facebook.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.449741185.204.52.31806020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Jan 12, 2025 01:25:54.409048080 CET444OUTGET / HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Jan 12, 2025 01:25:55.012130976 CET368INHTTP/1.1 301 Moved Permanently
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:54 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 162
                                                                                      Connection: keep-alive
                                                                                      Location: https://www.jetondigitalsolutions.com/
                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                      Jan 12, 2025 01:26:40.026082993 CET6OUTData Raw: 00
                                                                                      Data Ascii:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449742185.204.52.31806020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Jan 12, 2025 01:26:39.417325020 CET6OUTData Raw: 00
                                                                                      Data Ascii:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.449743185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:55 UTC672OUTGET / HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: document
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:56 UTC253INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:55 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 17357
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:36:24 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752efc8-43cd"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:56 UTC16131INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 5f 64 61 72 6b 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 73 6f 75 72 63 65 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 2b 72 32 43 78 31 67 79 55 66 55 39 6a 4f 47 51 79 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 63 72 65 61 74 65 3d 22 32 30 32 34 31 32 30 36 31 32 31 31 35 31 32 30 38 22 3e 3c 68 65 61 64 3e 0a 3c 21 2d 2d 20 4d 65 74 61 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 21 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 65 2c 76 2c 6e 2c 74 2c 73 29 0a 7b 69 66 28 66 2e 66 62 71 29 72 65 74 75 72 6e 3b 6e 3d 66 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 0a 6e 2e
                                                                                      Data Ascii: <!DOCTYPE html><html class="theme_dark" data-scrapbook-source="https://t.me/+r2Cx1gyUfU9jOGQy" data-scrapbook-create="20241206121151208"><head>... Meta Pixel Code --><script>!function(f,b,e,v,n,t,s){if(f.fbq)return;n=f.fbq=function(){n.callMethod?n.
                                                                                      2025-01-12 00:25:56 UTC1226INData Raw: 6b 31 33 29 2c 20 73 6c 6f 74 41 73 73 69 67 6e 6d 65 6e 74 3a 20 28 6d 20 3d 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 31 34 29 29 20 21 3d 3d 20 6e 75 6c 6c 20 3f 20 6d 20 3a 20 76 6f 69 64 28 30 29 2c 20 7d 29 3b 20 73 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 64 3b 20 7d 20 63 61 74 63 68 20 28 65 78 29 20 7b 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 78 29 3b 20 7d 20 7d 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 31 29 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 31 30 29 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 31 31 29 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 31 32 29 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 31 33 29 3b 20 65 2e 72 65 6d
                                                                                      Data Ascii: k13), slotAssignment: (m = e.getAttribute(k14)) !== null ? m : void(0), }); s.innerHTML = d; } catch (ex) { console.error(ex); } } e.removeAttribute(k1); e.removeAttribute(k10); e.removeAttribute(k11); e.removeAttribute(k12); e.removeAttribute(k13); e.rem


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449744185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:56 UTC572OUTGET /font-roboto.css HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:57 UTC251INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:57 GMT
                                                                                      Content-Type: text/css
                                                                                      Content-Length: 5830
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:45 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea01-16c6"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:57 UTC5830INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36
                                                                                      Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A6


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.449746185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:56 UTC574OUTGET /bootstrap.min.css HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:57 UTC252INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:57 GMT
                                                                                      Content-Type: text/css
                                                                                      Content-Length: 42523
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:44 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea00-a61b"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:57 UTC16132INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                      Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 31 70 78 3b 6c 69 6e 65 2d 68
                                                                                      Data Ascii: .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit-appearance:none}input[type="date"],input[type="time"],input[type="datetime-local"],input[type="month"]{line-height:31px;line-h
                                                                                      2025-01-12 00:25:57 UTC10007INData Raw: 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e
                                                                                      Data Ascii: ar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min-width:1px){.navbar-form{width:auto;border:0;margin-left:0;margin-right:0;padding-top:0;padding-bottom:0;-webkit-box-shadow:non


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.449747185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:56 UTC569OUTGET /telegram.css HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:57 UTC254INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:57 GMT
                                                                                      Content-Type: text/css
                                                                                      Content-Length: 104265
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:53 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea09-19749"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:57 UTC16130INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                      Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 74 3b 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 31 35 30 70 78 20 30 20 30 20 2d 31 35 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 22 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d
                                                                                      Data Ascii: t; -ms-transition: opacity .1s ease-in-out; padding: 0; border: 0;}.tl_main_download_image__ios { margin: -150px 0 0 -152px; width: 304px; height: 240px; background: url("") 50% 0 no-repeat;}.tl_main_download_image__android { margin: -
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 30 2e 32 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 30 2e 32 73 3b 0a 20
                                                                                      Data Ascii: order-radius: 3px; -webkit-box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); -moz-box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); -webkit-transition: border linear 0.2s, box-shadow linear 0.2s;
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6f 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 33 31 70 78 29 3b 0a 7d 0a 2e 72 61 64 69 6f 2d 69 74 65 6d 20 2e 72 61 64 69 6f 2d 69 6e 70 75 74 2c 0a 2e 63 68 65 63 6b 62 6f 78 2d 69 74 65 6d 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 70 75 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 2d 77
                                                                                      Data Ascii: ser-select: none; -ms-user-select: none; -o-user-select: none; user-select: none; max-width: calc(100% - 31px);}.radio-item .radio-input,.checkbox-item .checkbox-input { display: inline-block; vertical-align: top; position: relative; -w
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 64 65 76 69 63 65 5f 6e 65 78 75 73 20 2e 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 63 33 64 33 64 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 70 78 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 32 70 78 3b 0a 20 20 6c 65 66 74 3a 20 2d 39 30 70 78 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 33 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 7d 0a 2e 73 6d 61 72 70 68 6f 6e 65 5f 64 65 76 69 63 65 5f 6e 65 78 75 73 20 2e
                                                                                      Data Ascii: device_nexus .camera:before { background: #3c3d3d; width: 6px; height: 6px; content: ''; display: block; position: absolute; top: 2px; left: -90px; z-index: 3; border-radius: 100%; box-sizing: content-box;}.smarphone_device_nexus .
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 69 74 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 2d 6d 6f 7a 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 2d 6f 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 7d 0a 2e 74 67 6d 65 5f 62 67 5f 77 72 61 70 5f 70 61 74 74 65 72 6e 31 20 2e 74 67 6d 65 5f 62 67 5f 69 6d 61 67 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 38 70 78 29 3b 0a 20 20 2d 6d 6f 7a 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 38 70 78 29 3b 0a 20 20 2d 6f 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 38 70 78 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 62 6c
                                                                                      Data Ascii: it-filter: blur(5px); -moz-filter: blur(5px); -o-filter: blur(5px); -ms-filter: blur(5px); filter: blur(5px);}.tgme_bg_wrap_pattern1 .tgme_bg_image { -webkit-filter: blur(8px); -moz-filter: blur(8px); -o-filter: blur(8px); -ms-filter: bl
                                                                                      2025-01-12 00:25:57 UTC6215INData Raw: 3b 0a 20 20 7d 0a 20 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 64 65 76 5f 70 61 67 65 5f 6e 61 76 5f 77 72 61 70 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 30 20 34 70 78 3b 0a 20 20 7d 0a 20 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 64 65 76 5f 70 61 67 65 5f 6e 61 76 5f 77 72 61 70 20 75 6c 20 6c 69 20 61 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 36 70 78 20 31 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                      Data Ascii: ; } #dev_page_content .dev_page_nav_wrap ul li { padding: 3px 0 4px; } #dev_page_content .dev_page_nav_wrap ul li a:first-child { font-size: 14px; display: inline-block; line-height: 22px; padding: 2px 6px 1px; margin-left:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.449748157.240.251.94436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:56 UTC550OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                      Host: connect.facebook.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:57 UTC1452INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                      timing-allow-origin: *
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-PZuhucJZ' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                      document-policy: force-load-at-top
                                                                                      2025-01-12 00:25:57 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                      2025-01-12 00:25:57 UTC1INData Raw: 2f
                                                                                      Data Ascii: /
                                                                                      2025-01-12 00:25:57 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                      Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                      Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                      Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                      2025-01-12 00:25:57 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                      Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                      2025-01-12 00:25:57 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                      Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                      Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                      2025-01-12 00:25:57 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                      Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.449745185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:56 UTC727OUTGET /kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpg HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:57 UTC254INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:57 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 22856
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:52 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea08-5948"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:57 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                      Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                      2025-01-12 00:25:57 UTC6726INData Raw: 8b e4 6b f1 a4 1e 4f 18 3e 95 b6 d6 3e d0 3c 51 e2 3f b3 4f 0f 78 53 59 bf 7d 47 4b d0 e4 73 a5 89 09 dd 02 b2 aa 94 cf 75 c2 ae 3b 8c 55 49 6a c7 28 f9 54 3c 72 f4 f2 46 75 c3 b3 f5 8e 3f 13 a9 8c 32 ea 31 84 60 08 47 6c 9e 7d 0f 7a 9c 5c 5c 6b 89 35 a8 16 ba a4 18 cb c6 e7 f8 84 7f ca 78 35 f9 37 a1 f8 fb c6 7a 25 b4 70 58 ea b2 c9 68 9c 25 bd c0 f3 11 7d 86 79 03 e4 6b e8 4f 00 7d a0 58 78 8a da f9 fc 47 e2 18 7c 11 ac c0 51 2d 66 8d 98 09 f3 92 49 27 b0 c0 e3 24 f3 5f 29 3f 86 4b 1e f1 67 dc f4 df 18 c7 96 6a 33 5f 96 7d 96 3e cd 62 96 ec 19 3c 19 3c 4a 7a 4f 6f 74 6d 11 7e 7f 10 cf e5 51 6b be 38 b2 fb 3c 8e 0b 3b 9f 07 2a 28 4c 6e 5b 51 75 e6 63 bf 99 96 cf c8 91 5f 3a 6a 9e 32 f1 52 68 66 73 f6 a9 a2 dd 59 7e 10 7c e6 24 8f 7c 35 65 74 ff 00 b6 5f
                                                                                      Data Ascii: kO>><Q?OxSY}GKsu;UIj(T<rFu?21`Gl}z\\k5x57z%pXh%}ykO}XxG|Q-fI'$_)?Kgj3_}>b<<JzOotm~Qk8<;*(Ln[Quc_:j2RhfsY~|$|5et_


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.449749185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:57 UTC477OUTGET /kM-pWnYe5TAu1a2x9gM3ng0MFCzhg4tNEUtfHklHNLSJBDBO8QmVGAlZRFjLR6gyFq25hucjPVMq6IAYMuuNoPrTZTChGMBJP_MtMOqFuiPVYgu-zBxAItqD.jpg HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:58 UTC254INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:58 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 22856
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:52 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea08-5948"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:58 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                      Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                      2025-01-12 00:25:58 UTC6726INData Raw: 8b e4 6b f1 a4 1e 4f 18 3e 95 b6 d6 3e d0 3c 51 e2 3f b3 4f 0f 78 53 59 bf 7d 47 4b d0 e4 73 a5 89 09 dd 02 b2 aa 94 cf 75 c2 ae 3b 8c 55 49 6a c7 28 f9 54 3c 72 f4 f2 46 75 c3 b3 f5 8e 3f 13 a9 8c 32 ea 31 84 60 08 47 6c 9e 7d 0f 7a 9c 5c 5c 6b 89 35 a8 16 ba a4 18 cb c6 e7 f8 84 7f ca 78 35 f9 37 a1 f8 fb c6 7a 25 b4 70 58 ea b2 c9 68 9c 25 bd c0 f3 11 7d 86 79 03 e4 6b e8 4f 00 7d a0 58 78 8a da f9 fc 47 e2 18 7c 11 ac c0 51 2d 66 8d 98 09 f3 92 49 27 b0 c0 e3 24 f3 5f 29 3f 86 4b 1e f1 67 dc f4 df 18 c7 96 6a 33 5f 96 7d 96 3e cd 62 96 ec 19 3c 19 3c 4a 7a 4f 6f 74 6d 11 7e 7f 10 cf e5 51 6b be 38 b2 fb 3c 8e 0b 3b 9f 07 2a 28 4c 6e 5b 51 75 e6 63 bf 99 96 cf c8 91 5f 3a 6a 9e 32 f1 52 68 66 73 f6 a9 a2 dd 59 7e 10 7c e6 24 8f 7c 35 65 74 ff 00 b6 5f
                                                                                      Data Ascii: kO>><Q?OxSY}GKsu;UIj(T<rFu?21`Gl}z\\k5x57z%pXh%}ykO}XxG|Q-fI'$_)?Kgj3_}>b<<JzOotm~Qk8<;*(Ln[Quc_:j2RhfsY~|$|5et_


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.449750185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:58 UTC636OUTGET /KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://www.jetondigitalsolutions.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.jetondigitalsolutions.com/font-roboto.css
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:58 UTC254INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:58 GMT
                                                                                      Content-Type: font/woff2
                                                                                      Content-Length: 11040
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:48 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea04-2b20"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:58 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                                                                                      Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.449751157.240.0.64436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:58 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                      Host: connect.facebook.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:58 UTC1452INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                      timing-allow-origin: *
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-4h28w9sP' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                      document-policy: force-load-at-top
                                                                                      2025-01-12 00:25:58 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                      2025-01-12 00:25:58 UTC1INData Raw: 2f
                                                                                      Data Ascii: /
                                                                                      2025-01-12 00:25:58 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                      Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                      Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                      Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                      2025-01-12 00:25:58 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                      Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                      2025-01-12 00:25:58 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                      Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                      Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                      Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.449752185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:58 UTC632OUTGET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://www.jetondigitalsolutions.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.jetondigitalsolutions.com/font-roboto.css
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:58 UTC254INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:58 GMT
                                                                                      Content-Type: font/woff2
                                                                                      Content-Length: 11028
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:50 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea06-2b14"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:58 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                                                                      Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.449753185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:58 UTC670OUTGET /pattern.svg HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://www.jetondigitalsolutions.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/telegram.css
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:58 UTC259INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:58 GMT
                                                                                      Content-Type: image/svg+xml
                                                                                      Content-Length: 231706
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:53 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea09-3891a"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:25:58 UTC16125INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 38 2e 36 2c 32 37 34 35 2e 32 63 30 2e 33 2c 35 2c 33 2e 38 2c 31 32 2e 31 2c 37 2e 33 2c 31 34 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 36 32 2e 31
                                                                                      Data Ascii: 9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><path class="st0" d="M538.6,2745.2c0.3,5,3.8,12.1,7.3,14.8"/><path class="st0" d="M562.1
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 31 2e 34 2c 32 33 35 31 2e 32 63 34 2e 33 2d 32 2e 38 2c 34 2d 38 2e 38 2d 31 2e 31 2d 31 34 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 38 32 2c 32 33 31 30 63 33
                                                                                      Data Ascii: -10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path class="st0" d="M1191.4,2351.2c4.3-2.8,4-8.8-1.1-14.4"/><path class="st0" d="M1182,2310c3
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38 2e 33 63 30 2e 37 2c 37 2e 35 2c 30 2e 33 2c 33 34 2e 34 2c 31 38 2e 37 2c 34 37 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 34 2e 37 2c 31 33 30 31 2e 32 63 36 2e 34 2c 32 31 2e 33 2c 32 38 2e 32 2c 34 31 2e 33
                                                                                      Data Ascii: 4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398.3c0.7,7.5,0.3,34.4,18.7,47.9"/><path class="st0" d="M24.7,1301.2c6.4,21.3,28.2,41.3
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e 36 2d 30 2e 34 2d 31 2d 31 2e 32 2d 30 2e 38 2d 31 2e 39 63 30 2e 36 2d 34 2e 32 2c 33 2e 37 2d 37 2e 31 2c 39 2e 34 2d 39 0a 09 09 63 33 2e 39 2d 31 2e 33 2c 38 2e 37 2d 36 2e 32 2c 34 2e 32 2d 39 2e 37 63 2d 31 2e 34 2d 31 2e 31 2d 33 2e 34 2d 31 2e 34 2d
                                                                                      Data Ascii: 3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.6-0.4-1-1.2-0.8-1.9c0.6-4.2,3.7-7.1,9.4-9c3.9-1.3,8.7-6.2,4.2-9.7c-1.4-1.1-3.4-1.4-
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31 32 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2c 35 39 38 2e 34 63 31 32 2e 32 2d 31 31 2e 39 2c 33 30 2e 39 2d 32 39 2e 34 2c 33 31 2e 35 2d 33 30 2e 39 63 30 2e 35 2d 31 2e 36 2d 33 39 2e 38 2c 32 36 2e 37
                                                                                      Data Ascii: 8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-12.3"/><path class="st0" d="M35,598.4c12.2-11.9,30.9-29.4,31.5-30.9c0.5-1.6-39.8,26.7
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c 32 31 2e 37 2c 35 37 2e 36 2c 32 31 2e 37 6c 35 39 2e 39 2d 34 30 2e 35 6c 2d 35 35 2e 35 2d 32 34 2e 37 4c 31 36 31 2e 38 2c 32 30 34 36 2e 33 7a 22 2f 3e 0a
                                                                                      Data Ascii: .4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,21.7,57.6,21.7l59.9-40.5l-55.5-24.7L161.8,2046.3z"/>
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39 2c 35 2e 32 2d 30 2e 36 2c 31 35 2e 33 2d 30 2e 36 2c 31 35 2e 33 73 2d 33 2e 35 2c 30 2d 37 2e 37 2d 32 2e 35 0a 09 09 43 37 33 36 2e 33 2c 31 33 31 38 2e 36 2c 37 33 30 2e 32 2c 31 33 34 31 2e 39 2c 37 34 30 2e 33 2c 31 33 35 31 2e 38 22 2f 3e 0a 09 3c 63
                                                                                      Data Ascii: class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9,5.2-0.6,15.3-0.6,15.3s-3.5,0-7.7-2.5C736.3,1318.6,730.2,1341.9,740.3,1351.8"/><c
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c 31 34 2e 38 2c 32 33 2e 32 2c 31 34 2e 38 2c 32 34 2e 31 2c 31 34 2e 36 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 37 2e 34 2c 36 31 33 2e 39 63 32 2e 31 2c 36 2e 33 2d 34 2e 34 2c 31 31
                                                                                      Data Ascii: 27.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,14.8,23.2,14.8,24.1,14.6"/></g><g><path class="st0" d="M747.4,613.9c2.1,6.3-4.4,11
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30 33 30 2c 38 31 36 2e 37 2c 32 30 34 32 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 35 33 2e 38 2c 32 32 34 33 2e 39 63 31 2e 34 2c 38 2e 32 2c 31 2e 32 2c 32 30 2e 38 2d 33 2e 38 2c 33 31 2e 33 63
                                                                                      Data Ascii: 9.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,2030,816.7,2042.1z"/><g><path class="st0" d="M553.8,2243.9c1.4,8.2,1.2,20.8-3.8,31.3c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.449754157.240.251.94436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:58 UTC1404OUTGET /signals/config/1012257590669623?v=2.9.179&r=stable&domain=www.jetondigitalsolutions.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                      Host: connect.facebook.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:58 UTC1452INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                      timing-allow-origin: *
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-CeE0DPdG' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                      document-policy: force-load-at-top
                                                                                      2025-01-12 00:25:58 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                      2025-01-12 00:25:58 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                      2025-01-12 00:25:58 UTC1500INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                      Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                      2025-01-12 00:25:58 UTC14884INData Raw: 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 2c 65
                                                                                      Data Ascii: et;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlparameters",e
                                                                                      2025-01-12 00:25:58 UTC1500INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                      Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                      2025-01-12 00:25:58 UTC14884INData Raw: 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d
                                                                                      Data Ascii: xports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e.exports}
                                                                                      2025-01-12 00:25:58 UTC1500INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                      Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                      2025-01-12 00:25:58 UTC14884INData Raw: 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b
                                                                                      Data Ascii: nd:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.exports);
                                                                                      2025-01-12 00:25:58 UTC1500INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                      Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi
                                                                                      2025-01-12 00:25:58 UTC3766INData Raw: 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74
                                                                                      Data Ascii: ;if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not inst


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.449755157.240.0.64436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:59 UTC1215OUTGET /signals/config/1012257590669623?v=2.9.179&r=stable&domain=www.jetondigitalsolutions.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                      Host: connect.facebook.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:59 UTC1452INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                      timing-allow-origin: *
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-ZShlAFae' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                      document-policy: force-load-at-top
                                                                                      2025-01-12 00:25:59 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                      2025-01-12 00:25:59 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                      2025-01-12 00:25:59 UTC1500INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                      Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                      2025-01-12 00:25:59 UTC1482INData Raw: 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 2c 65
                                                                                      Data Ascii: et;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlparameters",e
                                                                                      2025-01-12 00:26:00 UTC13402INData Raw: 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64
                                                                                      Data Ascii: ength);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsMod
                                                                                      2025-01-12 00:26:00 UTC1491INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                      Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                      2025-01-12 00:26:00 UTC14893INData Raw: 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65
                                                                                      Data Ascii: eturn e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e
                                                                                      2025-01-12 00:26:00 UTC1491INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                      Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                      2025-01-12 00:26:00 UTC1491INData Raw: 62 65 76 65 6e 74 73 3a 65 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e
                                                                                      Data Ascii: bevents:end:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.
                                                                                      2025-01-12 00:26:00 UTC13402INData Raw: 64 45 76 65 6e 74 45 76 65 6e 74 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 63 6f 65 72 63 65 2c 67 3d 63 2e 54 79 70 65 64 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 68 3d 63 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 69 64 3b 61 3d 61 2e 65 76 65 6e 74 4e 61 6d 65 3b 62 3d 64 28 62 2c 67 2e 66 62 69 64 28 29 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29
                                                                                      Data Ascii: dEventEvent"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.coerce,g=c.Typed;c=f.getFbeventsModules("SignalsFBEventsLogging");var h=c.logUserError;e.exports=new a(function(a,c){b.listen(function(a){var b=a.id;a=a.eventName;b=d(b,g.fbid());if(b==null)


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.449756185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:59 UTC416OUTGET /pattern.svg HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _fbp=fb.1.1736641558201.528684699971086810
                                                                                      2025-01-12 00:26:00 UTC259INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:25:59 GMT
                                                                                      Content-Type: image/svg+xml
                                                                                      Content-Length: 231706
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:53 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea09-3891a"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:26:00 UTC16125INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 38 2e 36 2c 32 37 34 35 2e 32 63 30 2e 33 2c 35 2c 33 2e 38 2c 31 32 2e 31 2c 37 2e 33 2c 31 34 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 36 32 2e 31
                                                                                      Data Ascii: 9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><path class="st0" d="M538.6,2745.2c0.3,5,3.8,12.1,7.3,14.8"/><path class="st0" d="M562.1
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 31 2e 34 2c 32 33 35 31 2e 32 63 34 2e 33 2d 32 2e 38 2c 34 2d 38 2e 38 2d 31 2e 31 2d 31 34 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 38 32 2c 32 33 31 30 63 33
                                                                                      Data Ascii: -10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path class="st0" d="M1191.4,2351.2c4.3-2.8,4-8.8-1.1-14.4"/><path class="st0" d="M1182,2310c3
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38 2e 33 63 30 2e 37 2c 37 2e 35 2c 30 2e 33 2c 33 34 2e 34 2c 31 38 2e 37 2c 34 37 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 34 2e 37 2c 31 33 30 31 2e 32 63 36 2e 34 2c 32 31 2e 33 2c 32 38 2e 32 2c 34 31 2e 33
                                                                                      Data Ascii: 4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398.3c0.7,7.5,0.3,34.4,18.7,47.9"/><path class="st0" d="M24.7,1301.2c6.4,21.3,28.2,41.3
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e 36 2d 30 2e 34 2d 31 2d 31 2e 32 2d 30 2e 38 2d 31 2e 39 63 30 2e 36 2d 34 2e 32 2c 33 2e 37 2d 37 2e 31 2c 39 2e 34 2d 39 0a 09 09 63 33 2e 39 2d 31 2e 33 2c 38 2e 37 2d 36 2e 32 2c 34 2e 32 2d 39 2e 37 63 2d 31 2e 34 2d 31 2e 31 2d 33 2e 34 2d 31 2e 34 2d
                                                                                      Data Ascii: 3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.6-0.4-1-1.2-0.8-1.9c0.6-4.2,3.7-7.1,9.4-9c3.9-1.3,8.7-6.2,4.2-9.7c-1.4-1.1-3.4-1.4-
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31 32 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2c 35 39 38 2e 34 63 31 32 2e 32 2d 31 31 2e 39 2c 33 30 2e 39 2d 32 39 2e 34 2c 33 31 2e 35 2d 33 30 2e 39 63 30 2e 35 2d 31 2e 36 2d 33 39 2e 38 2c 32 36 2e 37
                                                                                      Data Ascii: 8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-12.3"/><path class="st0" d="M35,598.4c12.2-11.9,30.9-29.4,31.5-30.9c0.5-1.6-39.8,26.7
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c 32 31 2e 37 2c 35 37 2e 36 2c 32 31 2e 37 6c 35 39 2e 39 2d 34 30 2e 35 6c 2d 35 35 2e 35 2d 32 34 2e 37 4c 31 36 31 2e 38 2c 32 30 34 36 2e 33 7a 22 2f 3e 0a
                                                                                      Data Ascii: .4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,21.7,57.6,21.7l59.9-40.5l-55.5-24.7L161.8,2046.3z"/>
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39 2c 35 2e 32 2d 30 2e 36 2c 31 35 2e 33 2d 30 2e 36 2c 31 35 2e 33 73 2d 33 2e 35 2c 30 2d 37 2e 37 2d 32 2e 35 0a 09 09 43 37 33 36 2e 33 2c 31 33 31 38 2e 36 2c 37 33 30 2e 32 2c 31 33 34 31 2e 39 2c 37 34 30 2e 33 2c 31 33 35 31 2e 38 22 2f 3e 0a 09 3c 63
                                                                                      Data Ascii: class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9,5.2-0.6,15.3-0.6,15.3s-3.5,0-7.7-2.5C736.3,1318.6,730.2,1341.9,740.3,1351.8"/><c
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c 31 34 2e 38 2c 32 33 2e 32 2c 31 34 2e 38 2c 32 34 2e 31 2c 31 34 2e 36 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 37 2e 34 2c 36 31 33 2e 39 63 32 2e 31 2c 36 2e 33 2d 34 2e 34 2c 31 31
                                                                                      Data Ascii: 27.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,14.8,23.2,14.8,24.1,14.6"/></g><g><path class="st0" d="M747.4,613.9c2.1,6.3-4.4,11
                                                                                      2025-01-12 00:26:00 UTC16384INData Raw: 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30 33 30 2c 38 31 36 2e 37 2c 32 30 34 32 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 35 33 2e 38 2c 32 32 34 33 2e 39 63 31 2e 34 2c 38 2e 32 2c 31 2e 32 2c 32 30 2e 38 2d 33 2e 38 2c 33 31 2e 33 63
                                                                                      Data Ascii: 9.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,2030,816.7,2042.1z"/><g><path class="st0" d="M553.8,2243.9c1.4,8.2,1.2,20.8-3.8,31.3c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.449758157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:59 UTC870OUTGET /tr/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:25:59 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:25:59 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.449757157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:25:59 UTC980OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: event-source=navigation-source, trigger
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:00 UTC795INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818705773679004", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818705773679004"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:00 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:00 UTC1696INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:26:00 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.449759157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:00 UTC621OUTGET /tr/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:00 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:00 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.449760185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:00 UTC666OUTGET /favicon.ico HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _fbp=fb.1.1736641558201.528684699971086810
                                                                                      2025-01-12 00:26:01 UTC268INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:26:00 GMT
                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                      Content-Length: 15086
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:45 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea01-3aee"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:26:01 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.449761157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:00 UTC658OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=PageView&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641558226&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:01 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818706479191303", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818706479191303"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:01 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:01 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.449764185.204.52.314436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:01 UTC416OUTGET /favicon.ico HTTP/1.1
                                                                                      Host: www.jetondigitalsolutions.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _fbp=fb.1.1736641558201.528684699971086810
                                                                                      2025-01-12 00:26:01 UTC268INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Sun, 12 Jan 2025 00:26:01 GMT
                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                      Content-Length: 15086
                                                                                      Last-Modified: Fri, 06 Dec 2024 12:11:45 GMT
                                                                                      Connection: close
                                                                                      ETag: "6752ea01-3aee"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      2025-01-12 00:26:01 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.449771157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:12 UTC1551OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:13 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:13 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.449773157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:12 UTC911OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:12 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:12 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.449772157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:12 UTC1666OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:13 UTC795INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818756975490715", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818756975490715"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:13 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:13 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:26:13 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.449774157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:12 UTC1003OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: event-source, trigger
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:13 UTC1145INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xdfdc26697758afbc","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["9070023383048201"]},"debug_reporting":true,"debug_key":"3665529088481719879"}
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818762935441124", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818762935441124"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:13 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:13 UTC1675INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:26:13 UTC4INData Raw: 34 33 0d 0a
                                                                                      Data Ascii: 43
                                                                                      2025-01-12 00:26:13 UTC69INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                      Data Ascii: PNGIHDRIDATxc-IENDB`
                                                                                      2025-01-12 00:26:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.449778157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:13 UTC1339OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:14 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818766978432787", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818766978432787"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:14 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:14 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.449777157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:13 UTC662OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:14 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:14 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.449775157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:13 UTC1302OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571097&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:14 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:14 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.449776157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:13 UTC699OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641571101&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:14 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818766170117236", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818766170117236"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:14 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:14 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.449781157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:43 UTC1551OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:43 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:43 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.449780157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:43 UTC1643OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: trigger, event-source
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:43 UTC795INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818891417853849", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818891417853849"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:43 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:43 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:26:43 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      30192.168.2.449782157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:43 UTC911OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:43 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:43 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      31192.168.2.449783157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:43 UTC1021OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: event-source;navigation-source, trigger
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:44 UTC1145INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xdfdc26697758afbc","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["9070023383048201"]},"debug_reporting":true,"debug_key":"4348207281827390337"}
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818890171965883", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818890171965883"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:44 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:44 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:26:44 UTC4INData Raw: 34 33 0d 0a
                                                                                      Data Ascii: 43
                                                                                      2025-01-12 00:26:44 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      32192.168.2.449785157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:44 UTC1302OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:44 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:44 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      33192.168.2.449787157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:44 UTC1339OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602200&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:44 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818896130480160", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818896130480160"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:44 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:44 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      34192.168.2.449788157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:44 UTC662OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:44 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:44 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      35192.168.2.449786157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:44 UTC699OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641602203&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:44 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818895372237352", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818895372237352"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:44 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:44 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      36192.168.2.449877157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:58 UTC1551OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:58 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:58 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      37192.168.2.449878157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:58 UTC1661OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: event-source;navigation-source, trigger
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:58 UTC795INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818955159989907", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818955159989907"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:58 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:58 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:26:58 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      38192.168.2.449880157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:58 UTC911OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:59 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:58 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      39192.168.2.449879157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:58 UTC1021OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:59 UTC1145INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xdfdc26697758afbc","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["9070023383048201"]},"debug_reporting":true,"debug_key":"2262932483043309107"}
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818954302639897", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818954302639897"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:26:59 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:26:59 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:26:59 UTC4INData Raw: 34 33 0d 0a
                                                                                      Data Ascii: 43
                                                                                      2025-01-12 00:26:59 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      40192.168.2.449886157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:59 UTC1302OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:59 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:59 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      41192.168.2.449888157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:59 UTC1339OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617259&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:00 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818963244685339", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818963244685339"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:27:00 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:27:00 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      42192.168.2.449891157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:59 UTC662OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:26:59 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:26:59 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      43192.168.2.449893157.240.251.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:26:59 UTC699OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641617263&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:00 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818959724787918", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818959724787918"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:27:00 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:27:00 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      44192.168.2.449944157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:07 UTC1551OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:07 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:27:07 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      45192.168.2.449943157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:07 UTC1643OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: trigger, event-source
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:07 UTC795INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818993993355002", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818993993355002"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:27:07 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:27:07 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:27:07 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      46192.168.2.449942157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:07 UTC911OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:08 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:27:07 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      47192.168.2.449945157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:07 UTC1021OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                      Referer: https://www.jetondigitalsolutions.com/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:08 UTC1145INHTTP/1.1 200 OK
                                                                                      Vary: Accept-Encoding
                                                                                      Content-Type: image/png
                                                                                      attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xdfdc26697758afbc","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["9070023383048201"]},"debug_reporting":true,"debug_key":"1299829724071137729"}
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818993855585718", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818993855585718"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:27:08 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:27:08 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                      2025-01-12 00:27:08 UTC4INData Raw: 34 33 0d 0a
                                                                                      Data Ascii: 43
                                                                                      2025-01-12 00:27:08 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      48192.168.2.449950157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:08 UTC1302OUTGET /tr/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:08 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:27:08 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      49192.168.2.449951157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:08 UTC1339OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626230&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3Dr2Cx1gyUfU9jOGQy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22JOIN%20CHANNEL%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=JOIN%20CHANNEL&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=7&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:08 UTC952INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818997467224432", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818997467224432"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:27:08 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:27:08 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      50192.168.2.449952157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:08 UTC662OUTGET /tr/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:08 UTC464INHTTP/1.1 200 OK
                                                                                      Content-Type: text/plain
                                                                                      Access-Control-Allow-Origin:
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      cross-origin-resource-policy: cross-origin
                                                                                      Server: proxygen-bolt
                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                      Date: Sun, 12 Jan 2025 00:27:08 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      51192.168.2.449953157.240.0.354436020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 00:27:08 UTC699OUTGET /privacy_sandbox/pixel/register/trigger/?id=1012257590669623&ev=Lead&dl=https%3A%2F%2Fwww.jetondigitalsolutions.com%2F&rl=&if=false&ts=1736641626232&sw=1280&sh=1024&v=2.9.179&r=stable&ec=8&o=4126&fbp=fb.1.1736641558201.528684699971086810&cs_est=true&est_source=553026960952154&ler=empty&cdl=API_unavailable&it=1736641556962&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                      Host: www.facebook.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-01-12 00:27:09 UTC747INHTTP/1.1 200 OK
                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7458818999188609267", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7458818999188609267"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                      2025-01-12 00:27:09 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                      2025-01-12 00:27:09 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                      020406080s020406080100

                                                                                      Click to jump to process

                                                                                      020406080s0.0050100MB

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:19:25:43
                                                                                      Start date:11/01/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                      Imagebase:0x7ff76e190000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:2
                                                                                      Start time:19:25:47
                                                                                      Start date:11/01/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1916,i,11995122102643583163,4278713786489741778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                      Imagebase:0x7ff76e190000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:3
                                                                                      Start time:19:25:53
                                                                                      Start date:11/01/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jetondigitalsolutions.com/"
                                                                                      Imagebase:0x7ff76e190000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                      No disassembly