Edit tour

Windows Analysis Report
https://thomwin.com/

Overview

General Information

Sample URL:https://thomwin.com/
Analysis ID:1612623
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,6985871308599657909,6820991966592181559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thomwin.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://thomwin.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://thomwin.com/telegram.cssAvira URL Cloud: Label: phishing
Source: https://thomwin.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: https://thomwin.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: https://thomwin.com/pattern.svgAvira URL Cloud: Label: phishing
Source: https://thomwin.com/font-roboto.cssAvira URL Cloud: Label: phishing
Source: https://thomwin.com/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://thomwin.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://thomwin.com/pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpgAvira URL Cloud: Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-roboto.css HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thomwin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.css HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thomwin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telegram.css HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thomwin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpg HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomwin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thomwin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thomwin.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://thomwin.com/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thomwin.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://thomwin.com/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pattern.svg HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomwin.com/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpg HTTP/1.1Host: thomwin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/370783852131864?v=2.9.182&r=stable&domain=thomwin.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thomwin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pattern.svg HTTP/1.1Host: thomwin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thomwin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomwin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thomwin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_70.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_70.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_70.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_69.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=370783852131864&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: thomwin.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: chromecache_74.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_74.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_69.2.drString found in binary or memory: https://cdn4.cdn-telegram.org/file/pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtf
Source: chromecache_70.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_69.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_70.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_74.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_74.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_69.2.drString found in binary or memory: https://t.me/
Source: chromecache_69.2.drString found in binary or memory: https://t.me/Altmann_thomas
Source: chromecache_69.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_69.2.drString found in binary or memory: https://telegram.org/dl?tme=f09a58e457fd2e1fc5_14021538415447304421
Source: chromecache_69.2.drString found in binary or memory: https://telegram.org/img/apple-touch-icon.png
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal56.win@20/29@11/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,6985871308599657909,6820991966592181559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thomwin.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,6985871308599657909,6820991966592181559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1612623 URL: https://thomwin.com/ Startdate: 12/02/2025 Architecture: WINDOWS Score: 56 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49162, 49327 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 thomwin.com 156.229.236.123, 443, 49713, 49714 ONL-HKOCEANNETWORKLIMITEDHK Seychelles 11->20 22 www.google.com 142.250.181.228, 443, 49711, 50003 GOOGLEUS United States 11->22 24 3 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://thomwin.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://thomwin.com/telegram.css100%Avira URL Cloudphishing
https://thomwin.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
https://thomwin.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
https://thomwin.com/pattern.svg100%Avira URL Cloudphishing
https://thomwin.com/font-roboto.css100%Avira URL Cloudphishing
https://thomwin.com/bootstrap.min.css100%Avira URL Cloudphishing
https://thomwin.com/favicon.ico100%Avira URL Cloudphishing
https://thomwin.com/pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpg100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
scontent.xx.fbcdn.net
157.240.0.6
truefalse
    high
    thomwin.com
    156.229.236.123
    truefalse
      unknown
      www.google.com
      142.250.181.228
      truefalse
        high
        connect.facebook.net
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://thomwin.com/telegram.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://thomwin.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2true
          • Avira URL Cloud: phishing
          unknown
          https://thomwin.com/pattern.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://thomwin.com/true
            unknown
            https://connect.facebook.net/en_US/fbevents.jsfalse
              high
              https://thomwin.com/bootstrap.min.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://connect.facebook.net/signals/config/370783852131864?v=2.9.182&r=stable&domain=thomwin.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                high
                https://thomwin.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                • Avira URL Cloud: phishing
                unknown
                https://thomwin.com/font-roboto.csstrue
                • Avira URL Cloud: phishing
                unknown
                https://thomwin.com/pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpgtrue
                • Avira URL Cloud: phishing
                unknown
                https://thomwin.com/favicon.icotrue
                • Avira URL Cloud: phishing
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://connect.facebook.net/chromecache_70.2.drfalse
                  high
                  https://t.me/chromecache_69.2.drfalse
                    high
                    https://telegram.org/chromecache_69.2.drfalse
                      high
                      https://telegram.org/img/apple-touch-icon.pngchromecache_69.2.drfalse
                        high
                        https://telegram.org/dl?tme=f09a58e457fd2e1fc5_14021538415447304421chromecache_69.2.drfalse
                          high
                          https://gist.github.com/92d2ac1b31978642b6b6chromecache_74.2.drfalse
                            high
                            http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_74.2.drfalse
                              high
                              https://connect.facebook.net/log/fbevents_telemetry/chromecache_70.2.drfalse
                                high
                                https://cdn4.cdn-telegram.org/file/pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfchromecache_69.2.drfalse
                                  high
                                  http://getbootstrap.com)chromecache_74.2.drfalse
                                    high
                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_74.2.drfalse
                                      high
                                      https://t.me/Altmann_thomaschromecache_69.2.drfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        156.229.236.123
                                        thomwin.comSeychelles
                                        139086ONL-HKOCEANNETWORKLIMITEDHKfalse
                                        142.250.181.228
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        157.240.253.1
                                        unknownUnited States
                                        32934FACEBOOKUSfalse
                                        157.240.0.6
                                        scontent.xx.fbcdn.netUnited States
                                        32934FACEBOOKUSfalse
                                        IP
                                        192.168.2.6
                                        192.168.2.5
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1612623
                                        Start date and time:2025-02-12 00:43:32 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 2m 54s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://thomwin.com/
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:7
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.win@20/29@11/7
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.16.206, 64.233.167.84, 216.58.206.46, 142.250.185.78, 172.217.18.14, 199.232.210.172, 2.23.77.188, 142.250.184.206, 142.250.185.110, 142.250.186.46, 142.250.186.99, 2.19.106.160, 172.202.163.200, 13.107.246.45, 4.175.87.197
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://thomwin.com/
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 11 22:44:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9852075339386905
                                        Encrypted:false
                                        SSDEEP:48:8vUdOsTDrPH3idAKZdA19ehwiZUklqehTy+3:8vczBoy
                                        MD5:7FACE06D8993763E65076FCC10CAB216
                                        SHA1:C44B570B2C57BA1B4D28DF5F018BA5AEEF6D5570
                                        SHA-256:5C76969508A68926DF95246E7A7F62CEF5343449E939D8D6ACEDCC1F3D50D7AC
                                        SHA-512:7C22EA8C21C537480C20DBC8B14E0878C8E7A3B9C9ACB13A47477FBC06585409A66C3F28B1AAB96473E04BE43D05F0F6820B2967D08AEAA760A724954CB41456
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....h...|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IKZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 11 22:44:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.999412378518308
                                        Encrypted:false
                                        SSDEEP:48:8NdOsTDrPH3idAKZdA1weh/iZUkAQkqehYy+2:8bzz9Q1y
                                        MD5:950A2A4A0E3AA419A39885950F8746F5
                                        SHA1:BA149285B0D39BD4107CE6DCB918143C32BE180F
                                        SHA-256:2C1FB3604B18BFEFEFC54C83175624FCA6A4CAFFED6EBE7EF469F2490400A862
                                        SHA-512:8366884AE49221B76DEEDE7AD008F511D018EE96A4AD4101A8CB6C9EEDD8B71B2BD2A199C94BE46252D3C426CA7426EAFB311A50592DC2B9549E56CF5242500E
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....V|...|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IKZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):4.010271860146624
                                        Encrypted:false
                                        SSDEEP:48:8xEdOsTDrsH3idAKZdA14tseh7sFiZUkmgqeh7sSy+BX:8xMzunsy
                                        MD5:9862B21C438ADF20D7C3D43464FF1574
                                        SHA1:EF25842FA21E4C92C5036D3BBAB4D049AEA19055
                                        SHA-256:486AB9E28323CC86877CD9205FA19B1F5BCC03AA1C6192E4BD15801F1A79DAAA
                                        SHA-512:EA1DF91B32986393DF6DC233B2F5629EA33C34FA9735F24B83AFFF1545B49EECADB03E7936B53270FB050A1793D699F0CE7C9DA9D1B411838F80F46ECCAFD492
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IKZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 11 22:44:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):4.00150181934801
                                        Encrypted:false
                                        SSDEEP:48:8GdOsTDrPH3idAKZdA1vehDiZUkwqeh0y+R:86zway
                                        MD5:E67D53FACD6957419F5506D929DE8683
                                        SHA1:5C97C1E825894558EEA12534E948D6B73E347E10
                                        SHA-256:44C3335EDF6378BF82964C63C8FE7DE93B4F0E6DB018AB16881F1BA54ED413F0
                                        SHA-512:F451A13B9F5E49368041F0EED5ADB6A24B6170350F2DE22766E1905D84D8A8A319CACD722E4AAE3A3183D01199AD8BED196402D9DDFE6BA4140C40EC2BC603CC
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,........|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IKZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 11 22:44:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.9896106552904427
                                        Encrypted:false
                                        SSDEEP:48:8sgdOsTDrPH3idAKZdA1hehBiZUk1W1qehGy+C:8sgzw9my
                                        MD5:F9A386D8ED56A2847160F5EF939B14DB
                                        SHA1:FC4D9A95F9CA7B18BEF26B746C3C147834A828E2
                                        SHA-256:E756A9CC10DC2C1BC79860D2DB0F381787638BFAE64305B31EA48F7668C7F831
                                        SHA-512:49F04999A716BF3629859D8EC27D4EE4C66D11A2AD7F1A65710E0E64BBF265C1F2ECDA116FD1D0A505F277D7A8523987451460787CB7DB815BE3C0CE397E86FF
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....Z....|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IKZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 11 22:44:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):3.9957402916393288
                                        Encrypted:false
                                        SSDEEP:48:8+dOsTDrPH3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbsy+yT+:8iz+T/TbxWOvTbsy7T
                                        MD5:2E857AF47ED5CFF1825F72596178A95F
                                        SHA1:9C770FB9FE91F7F8872A2C24248148372DF743D4
                                        SHA-256:26970283B067E625F8DEE983A4C8B1FF9EB9EAB35FFA22874FFD9C51286F4DE7
                                        SHA-512:B677772E444EC093CFAF850366BB428857820AB2E9C48E008238F003524216123582EC53A903C85F6586EE595D9CC44C2474A1827F7AFCD77B219C193F5F525A
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,......y..|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IKZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$o......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                        Category:downloaded
                                        Size (bytes):11040
                                        Entropy (8bit):7.982229448383992
                                        Encrypted:false
                                        SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                        MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                        SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                        SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                        SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                        Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):231706
                                        Entropy (8bit):4.593328315871064
                                        Encrypted:false
                                        SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                        MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                        SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                        SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                        SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                        Malicious:false
                                        Reputation:low
                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                        Category:downloaded
                                        Size (bytes):43278
                                        Entropy (8bit):7.9653694103192185
                                        Encrypted:false
                                        SSDEEP:768:xWIgTwMfpKukdMoUtaMRbmOn1e4PXHqmrEMUgw9/3wDIPAkpWm2BATQ08K:s1lfpKEjtbh31ePSw9vRpWmQAyK
                                        MD5:FD2260BDF9789DEB1F160B0FA4900386
                                        SHA1:41ABF4EC804FF34A11F497FF12B5446FFDD6D372
                                        SHA-256:4B0D69C30C43930989C9F20828FD6F204D702DA7D06184073F282F12215D82A8
                                        SHA-512:4181387A8A734DCFB1E32B1BD40A1E90478DCA9371CEE00B28F5A1C87E85132C2C624432F848DDF3688ED09FFF36C42114551C20EF8E11D65A8C9F252D7C1DF1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpg
                                        Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................P...........................!1..A."Qaq2.....#BR..r....$3b.....CSc..%&4...6st....................................A.........................!1AQ..aq....."...2B..#R..3b.....$r...T............?...zd..n_{.MZ..P.&*p2.z|....^`e.......^CR..hA.....C....O.h.......).L....;...........U..Q...F.(.'..gH5S0..A_.:p#G:.T...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):5830
                                        Entropy (8bit):5.431259933418239
                                        Encrypted:false
                                        SSDEEP:96:1OEajlOEaRFZKOEanOEabyOEakOEaJomOEaGONFOXarlOXaOFZKOXaaOXayyOXan:Kj6rgbFLJqGYrpB+ymRihZMsX0bLcgnD
                                        MD5:118C47B722E0EF7A5F69F62E68FB3A75
                                        SHA1:69126C288D1FB87236C7287AA77ECA7482F43B9C
                                        SHA-256:27780CCF89E3853F260323C142E835E76D72FB2846169C8425FF39565DA7EFAC
                                        SHA-512:5D064940EE82134F424A7BD51FBC5D0D312A325EE4B79636A23AF69D3CF75C13C1D9A93A51D7F9615254769D432D47FEFEA39C6BBE26FF5AD1BCAEC3C8837DFB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/font-roboto.css
                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3731)
                                        Category:downloaded
                                        Size (bytes):16571
                                        Entropy (8bit):5.911552622451695
                                        Encrypted:false
                                        SSDEEP:384:TAyAGS3RpKZsl6QhjUi/iVVoPOqVbe/iMkozoB5U:TBazP0PidLV59ozoBi
                                        MD5:E4F2598DCA8833D2C41908701229A6FA
                                        SHA1:23A12FFF5AB791FA98E42529E733648AC8315B34
                                        SHA-256:A81A6278B0308C2082F489966A3BA57B2118CC0FABC1F3A6757810CD16267000
                                        SHA-512:F4530527F0C6E456E4445335A43A1ABB24BA83D77683412346BD681724A608337659683DB1A41EDA7CEECE93E140521922F4473CFDB687A6339FC8D057430C4B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/
                                        Preview:<!DOCTYPE html><html data-scrapbook-source="https://t.me/+Ghss6HwF1QIwOTQy" data-scrapbook-create="20250210120053819"><head>. <meta charset="UTF-8">. <title>Telegram: Join Group Chat</title>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . .<meta property="og:title" content="Einkommen | Investition ......">.<meta property="og:image" content="https://cdn4.cdn-telegram.org/file/pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE0gyQnvGXIKlX2d2OTOJMHz6UfkPG-T_Outiab8_RnNV_DTdlNrq9sh7QXa4KXE7MqlsyGx2eUkIPUsydSpalokGZrPeEHKdCoQMdbji9p44sjOZ5OK1PKg_xWwcGqXJQTaPjAAHoco1iy1Vs1OB6OXK5dYhlEx2OCj7cbwnMdwTjevSFKpV-T9WxA53iRk___YPxMzVFyEiCw9Ic-GPBau7wkAFw6w.jpg">.<meta property="og:site_name" content="Telegram">.<meta property="og:description" content=".. Rasche Investitionen.. Erstes Ergebnis in 4 Stunden... Mehr als 5000 zufriedene Kunden..Kontakt: @Altmann_thomas">..<meta pro
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9284)
                                        Category:downloaded
                                        Size (bytes):245500
                                        Entropy (8bit):5.455169104631755
                                        Encrypted:false
                                        SSDEEP:3072:gFLeYM8W1WJy37Oen8NteqZEbkxZNsucrl0xYurPK7d3sCX:gFLeYfgWJyB8NNfFcrHurPK7d3BX
                                        MD5:347737E4302CB20CA521B30ADBD0B907
                                        SHA1:58EED5EC60B1440700EE5754A709C795B76FE2EB
                                        SHA-256:5779ACBAD92337210EB56E076FD5C8F5BF674071CBEBC37B14DC525344266DA5
                                        SHA-512:4C4505BBDCF1F9DCAE01ECBA55A2106B472333D4BE078EF96D37CECB7CBBB48FFF3EA053FA05433BEF205DC3860D7B7A711602558EC8459EACE3E0C848117549
                                        Malicious:false
                                        Reputation:low
                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                        Category:downloaded
                                        Size (bytes):11028
                                        Entropy (8bit):7.982077315529319
                                        Encrypted:false
                                        SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                        MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                        SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                        SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                        SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                        Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):108667
                                        Entropy (8bit):4.996301346924788
                                        Encrypted:false
                                        SSDEEP:1536:cyuL+DxlZzX3/OvBb2WXdm09FW63Y7d9wmuJuhwQNpfewltog69FjxYDpuTs685u:cyuLaxlZj2rXkdQY7ioL5u
                                        MD5:585D668465779B19FF0B011661B1C298
                                        SHA1:67253298DD885D53160FC313EDC63C245F7EFD8E
                                        SHA-256:0B49B1D7A966229835646C6311E42785C93BD0E7737ADA5694C68256BE4CB46B
                                        SHA-512:7E4FC6EA2C413A48F91C62EDC4841BD3A9948ED797D3CD042169BD5E1544B92B530F0251771999B3F243179DD092A195535B44AAA6D057FCFDB9248DC44CD7DC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/telegram.css
                                        Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --tme-desc-color: #808080;. --tme-table-bg-color: #fff;. --tme-table-border-color: #e6e6e6;. --tme-table-head-color: #f7f7f7;. --tme-table-accent-color: #1482d1;. --tme-table-accent-bg-color: #e5f1fa;. --accent-link-color: #2481cc;.. --dl-link-icon: url("237feb982e2fd0f7bc2420488ba0540e7c1aa158.svg");. --icon-verified: url("7094264d8e10d6124cb194da39
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                        Category:dropped
                                        Size (bytes):43278
                                        Entropy (8bit):7.9653694103192185
                                        Encrypted:false
                                        SSDEEP:768:xWIgTwMfpKukdMoUtaMRbmOn1e4PXHqmrEMUgw9/3wDIPAkpWm2BATQ08K:s1lfpKEjtbh31ePSw9vRpWmQAyK
                                        MD5:FD2260BDF9789DEB1F160B0FA4900386
                                        SHA1:41ABF4EC804FF34A11F497FF12B5446FFDD6D372
                                        SHA-256:4B0D69C30C43930989C9F20828FD6F204D702DA7D06184073F282F12215D82A8
                                        SHA-512:4181387A8A734DCFB1E32B1BD40A1E90478DCA9371CEE00B28F5A1C87E85132C2C624432F848DDF3688ED09FFF36C42114551C20EF8E11D65A8C9F252D7C1DF1
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................P...........................!1..A."Qaq2.....#BR..r....$3b.....CSc..%&4...6st....................................A.........................!1AQ..aq....."...2B..#R..3b.....$r...T............?...zd..n_{.MZ..P.&*p2.z|....^`e.......^CR..hA.....C....O.h.......).L....;...........U..Q...F.(.'..gH5S0..A_.:p#G:.T...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42164)
                                        Category:downloaded
                                        Size (bytes):42523
                                        Entropy (8bit):5.082709528800747
                                        Encrypted:false
                                        SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                        MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                        SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                        SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                        SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/bootstrap.min.css
                                        Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):15086
                                        Entropy (8bit):4.980767694952946
                                        Encrypted:false
                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                        MD5:5791D664309E275F4569D2F993C44782
                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                        Malicious:false
                                        Reputation:low
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):15086
                                        Entropy (8bit):4.980767694952946
                                        Encrypted:false
                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                        MD5:5791D664309E275F4569D2F993C44782
                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/favicon.ico
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):231706
                                        Entropy (8bit):4.593328315871064
                                        Encrypted:false
                                        SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                        MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                        SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                        SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                        SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://thomwin.com/pattern.svg
                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                        No static file info

                                        Download Network PCAP: filteredfull

                                        • Total Packets: 386
                                        • 443 (HTTPS)
                                        • 53 (DNS)
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 12, 2025 00:44:15.911225080 CET49675443192.168.2.523.1.237.91
                                        Feb 12, 2025 00:44:15.911227942 CET49674443192.168.2.523.1.237.91
                                        Feb 12, 2025 00:44:16.020622969 CET49673443192.168.2.523.1.237.91
                                        Feb 12, 2025 00:44:25.520718098 CET49675443192.168.2.523.1.237.91
                                        Feb 12, 2025 00:44:25.522356987 CET49674443192.168.2.523.1.237.91
                                        Feb 12, 2025 00:44:25.536334991 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:25.536361933 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:25.536429882 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:25.536724091 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:25.536736965 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:25.631755114 CET49673443192.168.2.523.1.237.91
                                        Feb 12, 2025 00:44:26.193244934 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:26.193805933 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:26.193835020 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:26.194935083 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:26.195008993 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:26.196408987 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:26.196484089 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:26.241221905 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:26.241240025 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:26.287974119 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:26.869410992 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:26.869460106 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:26.869590044 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:26.869865894 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:26.869895935 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:26.870031118 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:26.870210886 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:26.870223999 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:26.870502949 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:26.870512962 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.256093025 CET4434970323.1.237.91192.168.2.5
                                        Feb 12, 2025 00:44:27.256201982 CET49703443192.168.2.523.1.237.91
                                        Feb 12, 2025 00:44:27.570849895 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.572642088 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.572659969 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.573270082 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.573522091 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.573548079 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.573726892 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.573802948 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.574673891 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.574740887 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.577723026 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.577792883 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.578656912 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.578668118 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.579334974 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.579401970 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.618669987 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.618685007 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.618719101 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.665110111 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.953125000 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.953145981 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.953154087 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.953174114 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.953207016 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.953226089 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.953237057 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.953262091 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.953289032 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.953291893 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.953640938 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.960824013 CET49714443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.960846901 CET44349714156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.975696087 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.975734949 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.975792885 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.976116896 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.976161957 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.976229906 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.976425886 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.977071047 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.977088928 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.977580070 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.977595091 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.999409914 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.999435902 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:27.999563932 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.999790907 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:27.999804020 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.019336939 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.191188097 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.191210985 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.191217899 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.191256046 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.191272020 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.191287994 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.191323042 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.191339970 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.192648888 CET49713443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.192660093 CET44349713156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.692812920 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.693195105 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.693216085 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.693537951 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.697312117 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.697360992 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.697557926 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.698327065 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.698535919 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.698565960 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.698879004 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.699436903 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.699495077 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.699551105 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.728178024 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.739322901 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.743335009 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.747570038 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.751084089 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.751092911 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.752465963 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.752520084 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.753530979 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.753596067 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.753945112 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:28.753951073 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:28.805047989 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.148444891 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148457050 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148462057 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148494005 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148503065 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148505926 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148513079 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148533106 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.148550987 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148555040 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148642063 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.148685932 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.148690939 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.148742914 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.154839039 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.154866934 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.154913902 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.154923916 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.154952049 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.155633926 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.155656099 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.155718088 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.155726910 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.196913004 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.197149992 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.199172974 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.199233055 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.199244976 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.199263096 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.199330091 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.199727058 CET49716443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.199733973 CET44349716156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206715107 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206732988 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206739902 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206779003 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206789017 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.206793070 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206801891 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206814051 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.206841946 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.206841946 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.206916094 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.209052086 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.209069014 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.209144115 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.209150076 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.259421110 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.265686989 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.265716076 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.265779018 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.265808105 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.265979052 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.266516924 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.266526937 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.266545057 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.266622066 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.266653061 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.266669989 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.267015934 CET49718443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.267029047 CET44349718156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.267090082 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.267112017 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.267162085 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.267168045 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.267196894 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.267205954 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.272492886 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.272512913 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.272559881 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.272567987 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.272595882 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.272609949 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.311449051 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.311477900 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.311521053 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.311536074 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.311570883 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.311590910 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.312264919 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.312314034 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.312336922 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.312342882 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.312357903 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.312386990 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.312416077 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.312705994 CET49717443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.312721014 CET44349717156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.326178074 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.326212883 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.326318026 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.326630116 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.326643944 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.328262091 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:29.328310013 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:29.328356028 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:29.328680992 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:29.328695059 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:29.406043053 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.406086922 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.406212091 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.406574011 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.406584978 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.428088903 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.428121090 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.428188086 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.428417921 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:29.428427935 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:29.975444078 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:29.975702047 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:29.975718975 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:29.976732969 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:29.976799011 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:29.977811098 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:29.977871895 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:29.977967024 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.019336939 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.029886961 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.029908895 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.049865007 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.050198078 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.050232887 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.050580978 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.050911903 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.050991058 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.051058054 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.075783968 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.095333099 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.107219934 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.116578102 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.119152069 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.119167089 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.119628906 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.120042086 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.120115042 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.120459080 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.143670082 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.143862009 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.143883944 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.144913912 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.144984961 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.145373106 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.145432949 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.145477057 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.167340040 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.187346935 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.195046902 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.195066929 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.241938114 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.256032944 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.256110907 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.256115913 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.256134987 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.256295919 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.256304026 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.311800957 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.329169989 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.329221964 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.329282999 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.329452038 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.329467058 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.334155083 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.334167957 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.334199905 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.334216118 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.334223032 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.334228992 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.334259987 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.334263086 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.334280968 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.367795944 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.367806911 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.367821932 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.367841959 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.367902040 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.367925882 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.367939949 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.402606010 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.402621984 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.402647018 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.402681112 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.402710915 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.402725935 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.403649092 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.403666973 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.403672934 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.403700113 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.403712034 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.403719902 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.403731108 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.403759003 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.403779984 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.407032013 CET49720443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.407057047 CET44349720156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.433480978 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.433517933 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.433530092 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.433542013 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.433547974 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.433569908 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.433603048 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.438230038 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.438287020 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.438298941 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.459249973 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.459285021 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.459295988 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.459321976 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.459323883 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.459338903 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.459352970 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.459378004 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.476003885 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.476031065 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.476068020 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.476092100 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.476120949 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.476167917 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.477658033 CET49722443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.477672100 CET44349722156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.484863997 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.484872103 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.484908104 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.484955072 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.484972954 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.485008001 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.485022068 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.513571978 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.513590097 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.513724089 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.513746977 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.514499903 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.521752119 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.521795988 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.521831989 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.521853924 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.521869898 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.526043892 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.526129007 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.526141882 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.528125048 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.534414053 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.534447908 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.534493923 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.534506083 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.534534931 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.534554958 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.547147036 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.547183037 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.547247887 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.547261000 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.547292948 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.547302961 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.558023930 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.558042049 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.558170080 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.558187008 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.559161901 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.569339991 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.569356918 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.569462061 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.569477081 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.570130110 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.573414087 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.573502064 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.581624031 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.581676006 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.581701994 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.581717968 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.581727028 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.592346907 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.592361927 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.592447042 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.592467070 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.602257013 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602277994 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602284908 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602309942 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602327108 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602334976 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602369070 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.602391005 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602399111 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.602406979 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.602453947 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.602754116 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.602768898 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.602869034 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.602876902 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.604994059 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.605000973 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.605024099 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.605063915 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.605073929 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.605101109 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.605866909 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.605936050 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.605942011 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.605958939 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.605999947 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.606214046 CET49721443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.606230021 CET44349721157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.620132923 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:30.620177031 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:30.620254993 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:30.620428085 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:30.620450974 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:30.629693985 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.629740000 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.629810095 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.630008936 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:30.630023003 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:30.654206038 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.727072954 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.727083921 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.727117062 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.727128983 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.727200985 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.727226973 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.727263927 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.727344036 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.729147911 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.729155064 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.729182005 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.729223967 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.729232073 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.729265928 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.729273081 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.732413054 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.732426882 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.732528925 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.732539892 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.732620955 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.780873060 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.780891895 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.780992985 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.781014919 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.781449080 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.844671011 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.844688892 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.844774961 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.844794035 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.846143961 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.846184015 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.846199036 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.846256018 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.846262932 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.846688986 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.848114967 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.848129034 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.848196030 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.848201990 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.848468065 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.849838972 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.849853039 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.849906921 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.849912882 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.850172043 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.852808952 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.852823019 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.852899075 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.852909088 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.853378057 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.871505976 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.871521950 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.871603966 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.871619940 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.871973038 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.898566008 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.898582935 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.898679972 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.898698092 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.899044037 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.935273886 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.935291052 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.935333967 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.935388088 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.935405016 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.935417891 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.935441017 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.935461044 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.935839891 CET49723443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.935858965 CET44349723156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.939846992 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.939899921 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:30.939974070 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.940157890 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:30.940177917 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.046920061 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.047360897 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.047394037 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.048448086 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.048525095 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.048943043 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.049010038 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.049143076 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.049155951 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.101176977 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.273294926 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.278857946 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.282814980 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.282845974 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.282963037 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.282989025 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.283230066 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.283747911 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.283822060 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.284008026 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.284029007 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.284101009 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.284471035 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.284538031 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.284565926 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.327331066 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.327342987 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.335510015 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.335530043 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.383618116 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.533454895 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.533478975 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.533485889 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.533514023 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.533528090 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.533538103 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.533735037 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.533735991 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.533752918 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.533808947 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.535944939 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.535967112 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.536005974 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.536014080 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.536056995 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.538197994 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.538232088 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.538270950 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.538273096 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.538328886 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.561925888 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.562000036 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.562026024 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.562056065 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.562127113 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.584981918 CET49724443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.585027933 CET44349724156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.599034071 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.599118948 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.599298954 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.599323034 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.599366903 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.600861073 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.600930929 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.652349949 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.652363062 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.652404070 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.652417898 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.652439117 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.652453899 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.652472019 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.652517080 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.664048910 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.684525013 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.684542894 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.684573889 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.684647083 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.684664011 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.684690952 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.687834978 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.687844992 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.687881947 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.687918901 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.687932014 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.687962055 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.687983990 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.710165977 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.733855963 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.802231073 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.802254915 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.803543091 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.803617001 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.815428972 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.815520048 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.815629959 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.815638065 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.883388996 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.971344948 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.971509933 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.971816063 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.971823931 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.971847057 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.971856117 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.971873999 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.971890926 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.971939087 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.971941948 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.971945047 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.971946955 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.971959114 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.971987009 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.971987963 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.971997023 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.972028017 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.972054005 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.976228952 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.976264000 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.976320028 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.976325989 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.976366043 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.976388931 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.976406097 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.976435900 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.976450920 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.976455927 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.976494074 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.977103949 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.977161884 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.977226019 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.977235079 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.977262020 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.977289915 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.977297068 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.977315903 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.977338076 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.977895975 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.977957010 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.978027105 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.978075027 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.978667021 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.978728056 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.979520082 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.979578972 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.980148077 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.980200052 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.980943918 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.980998039 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.981004000 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.981024981 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.981045008 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.981086969 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.981261969 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.981293917 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.981326103 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.981333971 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.981357098 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.981976032 CET49726443192.168.2.5157.240.0.6
                                        Feb 12, 2025 00:44:31.981990099 CET44349726157.240.0.6192.168.2.5
                                        Feb 12, 2025 00:44:31.985084057 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.985099077 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.985152960 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.985161066 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.985208035 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.986888885 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.986903906 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.986969948 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.986977100 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.988882065 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.988902092 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.988969088 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.988976955 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.989016056 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.989346981 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.989401102 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.990037918 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.990082026 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.990173101 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.990343094 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.990381002 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.990403891 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.990408897 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.990427971 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:31.990434885 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.990442991 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:31.991558075 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.991574049 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.991627932 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.991636038 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.992857933 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.992873907 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.992944002 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.992954016 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.993818998 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.993833065 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.993877888 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.993881941 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.993891954 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.993922949 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.994883060 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.994915962 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.994944096 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.994950056 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.994977951 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.995244026 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.995259047 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.995297909 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.995304108 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.995336056 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.995352983 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:31.995394945 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.997040987 CET49725443192.168.2.5157.240.253.1
                                        Feb 12, 2025 00:44:31.997052908 CET44349725157.240.253.1192.168.2.5
                                        Feb 12, 2025 00:44:32.322541952 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322566032 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322575092 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322604895 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322619915 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322633028 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.322649956 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322660923 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322691917 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.322695971 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.322715044 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.324434042 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.324465990 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.324474096 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.324485064 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.324491024 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.324501991 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.324546099 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.457263947 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.457285881 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.457367897 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.457421064 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.457463980 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.458918095 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.458934069 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.458990097 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.458997965 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.459060907 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.460710049 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.460726023 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.460768938 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.460776091 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.460810900 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.460841894 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.463232994 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.463253021 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.463330030 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.463336945 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.463382006 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.585525990 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.585545063 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.585690975 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.585716963 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.585758924 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.586082935 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.586102009 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.586164951 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.586170912 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.586225033 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.587662935 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.587687016 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.587739944 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.587747097 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.587770939 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.587793112 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.588607073 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.588624954 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.588696003 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.588702917 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.588741064 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.589509010 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.589524031 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.589586020 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.589591026 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.589627981 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.590470076 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.590485096 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.590547085 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.590553045 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.590595961 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.618046999 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.671624899 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.671643019 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.671731949 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.671746016 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.671813011 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.692389011 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.692672968 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.692683935 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.693033934 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.693372965 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.693438053 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.693541050 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.722018957 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.722039938 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.722074032 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.722131014 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.722135067 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.722174883 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.722229004 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.722476006 CET49727443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:32.722491980 CET44349727156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:32.739320040 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.083537102 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.083560944 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.083578110 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.083646059 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.083664894 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.083749056 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.084904909 CET49728443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.084913015 CET44349728156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.091597080 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.091639042 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.091711044 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.091975927 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.091989040 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.802999020 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.803539038 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.803550005 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.803908110 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.804732084 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.804795027 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:33.804976940 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:33.847335100 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:34.184644938 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:34.184665918 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:34.184679031 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:34.184725046 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:34.184756041 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:34.184770107 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:34.184771061 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:34.184797049 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:34.184818029 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:34.186492920 CET49729443192.168.2.5156.229.236.123
                                        Feb 12, 2025 00:44:34.186511040 CET44349729156.229.236.123192.168.2.5
                                        Feb 12, 2025 00:44:36.093893051 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:36.093944073 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:44:36.094048977 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:36.134344101 CET49711443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:44:36.134360075 CET44349711142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:25.471919060 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:25.471961975 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:25.472028017 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:25.472295046 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:25.472311974 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:26.115304947 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:26.115673065 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:26.115701914 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:26.116066933 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:26.116398096 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:26.116485119 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:26.162767887 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:36.018018007 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:36.018084049 CET44350003142.250.181.228192.168.2.5
                                        Feb 12, 2025 00:45:36.018177032 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:36.137216091 CET50003443192.168.2.5142.250.181.228
                                        Feb 12, 2025 00:45:36.137245893 CET44350003142.250.181.228192.168.2.5
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 12, 2025 00:44:21.329768896 CET53491621.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:21.427489996 CET53628921.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:22.473103046 CET53565231.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:25.413006067 CET6001653192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:25.413268089 CET6080853192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:25.534965038 CET53600161.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:25.535028934 CET53608081.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:26.562232018 CET6011153192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:26.562372923 CET4932753192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:26.867254972 CET53601111.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:26.868755102 CET53493271.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:29.271564960 CET4994953192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:29.271713018 CET6423553192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:29.317570925 CET6028853192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:29.317699909 CET6258853192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:29.327003002 CET53602881.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:29.327121973 CET53625881.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:29.577191114 CET53642351.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:30.292191029 CET5104153192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:30.328607082 CET53499491.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:30.597940922 CET53510411.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:30.609847069 CET5417053192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:30.609982967 CET6147753192.168.2.51.1.1.1
                                        Feb 12, 2025 00:44:30.618985891 CET53541701.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:30.619600058 CET53614771.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:39.455065966 CET53587031.1.1.1192.168.2.5
                                        Feb 12, 2025 00:44:58.414026976 CET53646471.1.1.1192.168.2.5
                                        Feb 12, 2025 00:45:20.861536980 CET53603191.1.1.1192.168.2.5
                                        Feb 12, 2025 00:45:21.220096111 CET53624691.1.1.1192.168.2.5
                                        TimestampSource IPDest IPChecksumCodeType
                                        Feb 12, 2025 00:44:30.598011971 CET192.168.2.51.1.1.1c1f2(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Feb 12, 2025 00:44:25.413006067 CET192.168.2.51.1.1.10x67c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:25.413268089 CET192.168.2.51.1.1.10xd8f8Standard query (0)www.google.com65IN (0x0001)false
                                        Feb 12, 2025 00:44:26.562232018 CET192.168.2.51.1.1.10x893dStandard query (0)thomwin.comA (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:26.562372923 CET192.168.2.51.1.1.10x99ccStandard query (0)thomwin.com65IN (0x0001)false
                                        Feb 12, 2025 00:44:29.271564960 CET192.168.2.51.1.1.10x7b0bStandard query (0)thomwin.comA (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:29.271713018 CET192.168.2.51.1.1.10xd9e6Standard query (0)thomwin.com65IN (0x0001)false
                                        Feb 12, 2025 00:44:29.317570925 CET192.168.2.51.1.1.10x6f01Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:29.317699909 CET192.168.2.51.1.1.10x27caStandard query (0)connect.facebook.net65IN (0x0001)false
                                        Feb 12, 2025 00:44:30.292191029 CET192.168.2.51.1.1.10x22aStandard query (0)thomwin.comA (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:30.609847069 CET192.168.2.51.1.1.10xace1Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:30.609982967 CET192.168.2.51.1.1.10xfcaeStandard query (0)connect.facebook.net65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Feb 12, 2025 00:44:25.534965038 CET1.1.1.1192.168.2.50x67c5No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:25.535028934 CET1.1.1.1192.168.2.50xd8f8No error (0)www.google.com65IN (0x0001)false
                                        Feb 12, 2025 00:44:26.867254972 CET1.1.1.1192.168.2.50x893dNo error (0)thomwin.com156.229.236.123A (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:29.327003002 CET1.1.1.1192.168.2.50x6f01No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                        Feb 12, 2025 00:44:29.327003002 CET1.1.1.1192.168.2.50x6f01No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:29.327121973 CET1.1.1.1192.168.2.50x27caNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                        Feb 12, 2025 00:44:29.327121973 CET1.1.1.1192.168.2.50x27caNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                        Feb 12, 2025 00:44:29.327121973 CET1.1.1.1192.168.2.50x27caNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                        Feb 12, 2025 00:44:30.328607082 CET1.1.1.1192.168.2.50x7b0bNo error (0)thomwin.com156.229.236.123A (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:30.597940922 CET1.1.1.1192.168.2.50x22aNo error (0)thomwin.com156.229.236.123A (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:30.618985891 CET1.1.1.1192.168.2.50xace1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                        Feb 12, 2025 00:44:30.618985891 CET1.1.1.1192.168.2.50xace1No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                        Feb 12, 2025 00:44:30.619600058 CET1.1.1.1192.168.2.50xfcaeNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                        Feb 12, 2025 00:44:30.619600058 CET1.1.1.1192.168.2.50xfcaeNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                        Feb 12, 2025 00:44:30.619600058 CET1.1.1.1192.168.2.50xfcaeNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                        • thomwin.com
                                        • https:
                                          • connect.facebook.net
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.549714156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:27 UTC654OUTGET / HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:27 UTC150INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:27 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        2025-02-11 23:44:27 UTC16234INData Raw: 34 30 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 73 6f 75 72 63 65 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 2b 47 68 73 73 36 48 77 46 31 51 49 77 4f 54 51 79 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 63 72 65 61 74 65 3d 22 32 30 32 35 30 32 31 30 31 32 30 30 35 33 38 31 39 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 4a 6f 69 6e 20 47 72 6f 75 70 20 43 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74
                                        Data Ascii: 40bb<!DOCTYPE html><html data-scrapbook-source="https://t.me/+Ghss6HwF1QIwOTQy" data-scrapbook-create="20250210120053819"><head> <meta charset="UTF-8"> <title>Telegram: Join Group Chat</title> <meta name="viewport" content="width=device-widt
                                        2025-02-11 23:44:27 UTC350INData Raw: 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 37 29 3b 20 7d 20 69 66 20 28 24 73 61 20 26 26 20 28 64 20 3d 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 31 35 29 29 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 20 73 6c 65 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 20 65 2c 20 76 61 6c 75 65 3a 20 64 7d 29 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 31 35 29 3b 20 7d 20 69 66 20 28 24 73 61 20 26 26 20 28 64 20 3d 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 31 36 29 29 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 20 73 6c 73 5b 64 5d 20 3d 20 65 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 31 36 29 3b 20 7d 20 69 66 20 28 73 29 20 7b 20 73 6c 74 28 65 29 3b 20 61 73 28 73 2c 20 65 29 3b 20 66 6e 28 73 29 3b 20 7d 20 7d
                                        Data Ascii: e.removeAttribute(k7); } if ($sa && (d = e.getAttribute(k15)) !== null) { sle.push({elem: e, value: d}); e.removeAttribute(k15); } if ($sa && (d = e.getAttribute(k16)) !== null) { sls[d] = e; e.removeAttribute(k16); } if (s) { slt(e); as(s, e); fn(s); } }


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.549713156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:27 UTC536OUTGET /font-roboto.css HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://thomwin.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:28 UTC304INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:28 GMT
                                        Content-Type: text/css
                                        Content-Length: 5830
                                        Last-Modified: Mon, 10 Feb 2025 12:01:23 GMT
                                        Connection: close
                                        ETag: "67a9ea93-16c6"
                                        Expires: Wed, 12 Feb 2025 23:44:28 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:28 UTC5830INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36
                                        Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A6


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.549716156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:28 UTC538OUTGET /bootstrap.min.css HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://thomwin.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:29 UTC305INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:28 GMT
                                        Content-Type: text/css
                                        Content-Length: 42523
                                        Last-Modified: Mon, 10 Feb 2025 12:01:23 GMT
                                        Connection: close
                                        ETag: "67a9ea93-a61b"
                                        Expires: Wed, 12 Feb 2025 23:44:28 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:29 UTC16079INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                        Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                        2025-02-11 23:44:29 UTC16384INData Raw: 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d
                                        Data Ascii: [disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit-appearance:none}input[type="date"],input[type="time"],input[type="datetim
                                        2025-02-11 23:44:29 UTC10060INData Raw: 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b
                                        Data Ascii: ype="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min-width:1px){.navbar-form{width:auto;border:0;margin-left:0;margin-right:0;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.549717156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:28 UTC533OUTGET /telegram.css HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://thomwin.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:29 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:28 GMT
                                        Content-Type: text/css
                                        Content-Length: 108667
                                        Last-Modified: Mon, 10 Feb 2025 12:01:26 GMT
                                        Connection: close
                                        ETag: "67a9ea96-1a87b"
                                        Expires: Wed, 12 Feb 2025 23:44:28 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:29 UTC16077INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                        Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                        2025-02-11 23:44:29 UTC16384INData Raw: 30 29 20 73 63 61 6c 65 59 28 31 2e 30 29 3b 0a 7d 0a 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 38 2e 32 31 30 31 31 36 38 35 37 39 32 33 25 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 32 34 35 70 78 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 5f 69 6f 73 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 2e 39 39 36 31 25 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 35 30 70 78 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 5f 74 64 65 73 6b 74 6f 70 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 32 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a
                                        Data Ascii: 0) scaleY(1.0);}.tl_main_download_link_android { width: 28.210116857923%; min-width: 245px;}.tl_main_download_link_ios { width: 42.9961%; min-width: 350px;}.tl_main_download_link_tdesktop { display: none; min-width: 320px; background:
                                        2025-02-11 23:44:29 UTC16384INData Raw: 61 67 65 20 70 69 63 74 75 72 65 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 38 30 70 78 3b 0a 7d 0a 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 2e 70 61 67 65 5f 73 63 68 65 6d 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 33 30 70 78 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 65 64 69 74 5f 66 6f 72 6d 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 44 44 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 61 75 74 6f 20 30 3b 0a 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 65 64 69 74 5f
                                        Data Ascii: age picture { max-width: 180px;}#dev_page_content_wrap pre.page_scheme { margin: 20px 0 30px;}.dev_page_edit_form { border-top: 1px solid #DDD; padding-top: 50px; max-width: 800px; margin: 30px auto 0; direction: ltr;}.dev_page_edit_
                                        2025-02-11 23:44:29 UTC16384INData Raw: 6b 2c 0a 2e 63 68 65 63 6b 62 6f 78 2d 69 74 65 6d 2d 62 6c 6f 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 20 31 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 2e 72 61 64 69 6f 2d 69 74 65 6d 2d 62 6c 6f 63 6b 20 2b 20 2e 72 61 64 69 6f 2d 69 74 65 6d 2d 62 6c 6f 63 6b 2c 0a 2e 63 68 65 63 6b 62 6f 78 2d 69 74 65 6d 2d 62 6c 6f 63 6b 20 2b 20 2e 63 68 65 63 6b 62 6f 78 2d 69 74 65 6d 2d 62 6c 6f 63 6b 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 70 78 3b 0a 7d 0a 2e 72 61 64 69 6f 2d 69 74 65 6d 20 69 6e 70 75 74 2e 72 61 64 69 6f 2c 0a 2e 63 68 65 63 6b 62 6f 78 2d 69 74 65 6d 20 69 6e 70
                                        Data Ascii: k,.checkbox-item-block { display: block; margin: 6px 0 1px; padding: 5px 0; line-height: 20px;}.radio-item-block + .radio-item-block,.checkbox-item-block + .checkbox-item-block { margin-top: 1px;}.radio-item input.radio,.checkbox-item inp
                                        2025-02-11 23:44:29 UTC16384INData Raw: 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 20 30 70 78 20 30 70 78 20 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 20 30 70 78 20 30 70 78 20 32 70 78 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 7d 0a 2e 73 6d 61 72 70 68 6f 6e 65 5f 64 65 76 69 63 65 5f 6e 65 78 75 73 20 2e 76 6f 6c 75 6d 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 72 69 67 68 74 3a 20 2d 33 70 78 3b 0a 20 20 74 6f 70 3a 20 36 33 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69
                                        Data Ascii: t-border-radius: 2px 0px 0px 2px; border-radius: 2px 0px 0px 2px; box-sizing: content-box;}.smarphone_device_nexus .volume { width: 3px; position: absolute; right: -3px; top: 63px; height: 45px; background: inherit; -webkit-border-radi
                                        2025-02-11 23:44:29 UTC16384INData Raw: 74 67 6d 65 5f 70 61 67 65 5f 65 6d 62 65 64 5f 61 63 74 69 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 65 6d 62 65 64 5f 62 74 6e 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 63 6f 70 79 5f 61 63 74 69 6f 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 37 70 78 20 30 20 2d 39 70 78 3b 0a 7d 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 65 6d 62 65 64 5f 62 74 6e 20 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2c 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 63 6f 6e 74 65 78 74 5f 62 74 6e 20 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2c 0a
                                        Data Ascii: tgme_page_embed_action { display: block;}.tgme_page_embed_btn { line-height: 0;}.tgme_page_copy_action { text-align: center; margin: 7px 0 -9px;}.tgme_page_embed_btn a.tgme_action_button_new,.tgme_page_context_btn a.tgme_action_button_new,
                                        2025-02-11 23:44:29 UTC10670INData Raw: 78 20 37 70 78 3b 0a 20 20 7d 0a 0a 20 20 2e 74 67 6d 65 5f 69 63 6f 6e 5f 61 72 72 6f 77 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 22 29 3b 0a 20 20 7d 0a 0a 20 20 2e 74 67 6d 65 5f 70 61 67 65 5f 77 69 64 67 65 74 5f 61 63 74 69 6f 6e 73 20 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 77 65 62 5f 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 22 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 34 70 78 20 32 34 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 67 6d 65 5f 70 61 67 65 5f 63 6f 70 79 5f 61 63 74 69 6f 6e 20 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 62 65 66 6f 72 65 20
                                        Data Ascii: x 7px; } .tgme_icon_arrow { background-image: url(""); } .tgme_page_widget_actions a.tgme_action_web_button:before { background-image: url(""); background-size: 24px 24px; } .tgme_page_copy_action a.tgme_action_button_new:before


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.549718156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:28 UTC691OUTGET /pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpg HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://thomwin.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:29 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:28 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 43278
                                        Last-Modified: Mon, 10 Feb 2025 12:01:26 GMT
                                        Connection: close
                                        ETag: "67a9ea96-a90e"
                                        Expires: Wed, 12 Feb 2025 23:44:28 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:29 UTC16077INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                        Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                        2025-02-11 23:44:29 UTC16384INData Raw: 4b 0f 98 c9 d8 8c 05 cf 4e ba 54 5d 99 6c ad 64 9b 78 dc 2e 1b ce 42 7a c5 70 a9 14 f4 87 3f f9 42 56 24 0f 81 c9 d3 e2 db 68 b5 5b e0 8e 0b 36 d9 b2 da 63 ec be c1 67 e7 71 8f 83 30 51 af ab 7a cb 66 cc 20 4f 76 9e a7 5a e8 26 d6 f9 cd 5d 30 3b 4c fa 54 53 17 14 78 91 bc 6f 0d 41 b2 76 55 45 1d bd e3 f7 6f 55 54 7e 45 3a 9f 97 9c 4b 3e 3b fd 85 cf a6 81 6e 1b dc 2b ef 71 d5 f1 1f 7a 5c 77 9d 51 88 86 b5 d1 19 4c 5d 7a 60 22 90 06 7e 00 0d 4f cb 6d b8 cf 13 fe d6 a6 66 c0 11 ad 7d 4a 88 57 07 ff 00 0e 3c 7a 74 ef a5 9b 3d 0d d2 2b ab ac 94 96 eb 7d 02 7b cb 1d 08 2c 64 c0 fd e2 47 4e bf 0c f6 d3 43 ea 54 25 b4 84 d3 7a 8b 76 a5 4b 56 62 3b 63 ef f2 af ac 7b 72 d7 b6 f6 25 ba c5 67 a2 8e d9 6f a7 8b 11 d3 c6 30 11 98 f3 37 a9 eb 93 f1 d1 91 4f e6 79 d3 34
                                        Data Ascii: KNT]ldx.Bzp?BV$h[6cgq0Qzf OvZ&]0;LTSxoAvUEoUT~E:K>;n+qz\wQL]z`"~Omf}JW<zt=+}{,dGNCT%zvKVb;c{r%go07Oy4
                                        2025-02-11 23:44:29 UTC10817INData Raw: a7 04 1e c3 21 72 4a e0 f6 39 0a 17 bf c7 49 15 15 62 23 24 f2 5b 67 04 17 32 2c f2 29 f2 5c 10 7d f6 c8 54 3d 41 cf 63 d3 47 4c 01 14 15 83 b9 34 dd 78 69 ea a6 a8 a7 92 7a 68 a8 bc b4 60 de 71 91 d8 8f b4 98 ed 80 30 3e 79 fa 69 0c 35 1c 6a ce 23 a7 96 9a 3c 84 a8 4a 63 e6 00 3a 9c 0e b8 c7 d9 cf 5e 9a 2f 70 33 5b 45 4d 4d 15 2c 42 2a 90 24 9d 61 58 a0 08 04 9d 4b bf 5c 9e d9 ef d7 e9 a4 69 de ed 3c cd 05 65 6d 0d 32 30 2d 1a a4 86 5f 30 12 54 00 a0 64 10 7d 7a fc 74 60 a1 51 b2 12 35 a9 2a 83 88 b7 8a ae 05 c5 62 59 1a a6 9e 8a ec 20 69 dd 10 ac 54 95 09 ce 22 c6 31 ca 19 0b 67 bf 33 1d 5a 4d 9d 71 be dc 78 31 5f 0e dc 8e 8e e5 79 a6 86 39 e1 a5 b8 12 23 ab 8e 36 1e 64 41 bb c6 e5 49 e4 7f 46 03 20 82 46 a8 7d 9a e9 15 ba cb 7a b2 d7 4c 88 6e 22 39 20
                                        Data Ascii: !rJ9Ib#$[g2,)\}T=AcGL4xizh`q0>yi5j#<Jc:^/p3[EMM,B*$aXK\i<em20-_0Td}zt`Q5*bY iT"1g3ZMqx1_y9#6dAIF F}zLn"9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.549721157.240.0.64433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:29 UTC532OUTGET /en_US/fbevents.js HTTP/1.1
                                        Host: connect.facebook.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://thomwin.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:30 UTC1452INHTTP/1.1 200 OK
                                        Vary: Accept-Encoding
                                        Content-Type: application/x-javascript; charset=utf-8
                                        timing-allow-origin: *
                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Nkoi4O8c' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                        document-policy: force-load-at-top
                                        2025-02-11 23:44:30 UTC1694INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                        2025-02-11 23:44:30 UTC1INData Raw: 2f
                                        Data Ascii: /
                                        2025-02-11 23:44:30 UTC14646INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                        2025-02-11 23:44:30 UTC16384INData Raw: 7c 64 3d 3d 3d 22 43 53 53 22 7c 7c 64 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 7c 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61
                                        Data Ascii: |d==="CSS"||d==="GLOBAL_VARIABLE"||d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a
                                        2025-02-11 23:44:30 UTC16384INData Raw: 3a 22 6e 6f 5f 63 64 5f 66 69 6c 74 65 72 65 64 5f 70 61 72 61 6d 73 22 2c 4c 4f 57 45 52 5f 4d 49 43 52 4f 44 41 54 41 5f 44 45 4c 41 59 3a 22 6c 6f 77 65 72 5f 6d 69 63 72 6f 64 61 74 61 5f 64 65 6c 61 79 22 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63
                                        Data Ascii: :"no_cd_filtered_params",LOWER_MICRODATA_DELAY:"lower_microdata_delay"}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use stric
                                        2025-02-11 23:44:30 UTC16384INData Raw: 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c
                                        Data Ascii: j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,
                                        2025-02-11 23:44:30 UTC1737INData Raw: 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74
                                        Data Ascii: Object.prototype.hasOwnProperty.call(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.protot
                                        2025-02-11 23:44:30 UTC14647INData Raw: 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d
                                        Data Ascii: eEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedM
                                        2025-02-11 23:44:30 UTC16384INData Raw: 6d 65 52 65 66 65 72 72 65 72 73 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6d 61 70 4f 66 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76
                                        Data Ascii: meReferrers:b.allowNull(b.mapOf(b["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbev
                                        2025-02-11 23:44:30 UTC16384INData Raw: 6e 74 65 67 65 72 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6b 28 61 2c 62 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65
                                        Data Ascii: nteger,g=function(b){k(a,b);function a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){re


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.549720156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:30 UTC582OUTGET /KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://thomwin.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://thomwin.com/font-roboto.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:30 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:30 GMT
                                        Content-Type: font/woff2
                                        Content-Length: 11040
                                        Last-Modified: Mon, 10 Feb 2025 12:01:24 GMT
                                        Connection: close
                                        ETag: "67a9ea94-2b20"
                                        Expires: Wed, 12 Feb 2025 23:44:30 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:30 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                                        Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.549722156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:30 UTC578OUTGET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://thomwin.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://thomwin.com/font-roboto.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:30 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:30 GMT
                                        Content-Type: font/woff2
                                        Content-Length: 11028
                                        Last-Modified: Mon, 10 Feb 2025 12:01:25 GMT
                                        Connection: close
                                        ETag: "67a9ea95-2b14"
                                        Expires: Wed, 12 Feb 2025 23:44:30 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:30 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                        Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.549723156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:30 UTC590OUTGET /pattern.svg HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://thomwin.com/telegram.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:30 UTC312INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:30 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 231706
                                        Last-Modified: Mon, 10 Feb 2025 12:01:26 GMT
                                        Connection: close
                                        ETag: "67a9ea96-3891a"
                                        Expires: Wed, 12 Feb 2025 23:44:30 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:30 UTC16072INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                        2025-02-11 23:44:30 UTC16384INData Raw: 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 38 2e 36 2c 32 37 34 35 2e 32 63 30 2e
                                        Data Ascii: .9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><path class="st0" d="M538.6,2745.2c0.
                                        2025-02-11 23:44:30 UTC16384INData Raw: 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 31 2e 34 2c 32 33 35 31 2e 32 63 34 2e 33 2d 32 2e 38
                                        Data Ascii: ,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path class="st0" d="M1191.4,2351.2c4.3-2.8
                                        2025-02-11 23:44:30 UTC16384INData Raw: 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38 2e 33 63 30 2e 37 2c 37 2e 35 2c 30 2e 33 2c 33 34 2e 34 2c 31 38 2e 37 2c 34 37 2e 39 22 2f 3e 0a
                                        Data Ascii: 5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398.3c0.7,7.5,0.3,34.4,18.7,47.9"/>
                                        2025-02-11 23:44:30 UTC16384INData Raw: 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e 36 2d 30 2e 34 2d 31 2d 31 2e 32 2d 30 2e 38 2d 31 2e 39 63 30 2e 36 2d 34 2e 32 2c 33 2e 37 2d 37
                                        Data Ascii: 0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.6-0.4-1-1.2-0.8-1.9c0.6-4.2,3.7-7
                                        2025-02-11 23:44:30 UTC16384INData Raw: 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31 32 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2c
                                        Data Ascii: .2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-12.3"/><path class="st0" d="M35,
                                        2025-02-11 23:44:30 UTC16384INData Raw: 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c
                                        Data Ascii: /><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,
                                        2025-02-11 23:44:30 UTC16384INData Raw: 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39 2c 35 2e 32 2d 30 2e 36 2c 31 35 2e 33 2d 30 2e 36 2c 31 35 2e 33 73 2d 33 2e 35 2c 30 2d 37 2e 37
                                        Data Ascii: .1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9,5.2-0.6,15.3-0.6,15.3s-3.5,0-7.7
                                        2025-02-11 23:44:30 UTC16384INData Raw: 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c 31 34 2e 38 2c 32 33 2e 32 2c 31 34 2e 38 2c 32 34 2e 31 2c 31 34 2e 36 22 2f 3e 0a 3c 2f 67 3e 0a
                                        Data Ascii: 3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,14.8,23.2,14.8,24.1,14.6"/></g>
                                        2025-02-11 23:44:30 UTC16384INData Raw: 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30 33 30 2c 38 31 36 2e 37 2c 32 30 34 32 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c
                                        Data Ascii: .9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,2030,816.7,2042.1z"/><g><path cl


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.549724156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:31 UTC459OUTGET /pOSe3VsgWOZbY7rO7zng4eheULkMcSFOZdWP47gCD4dNZ8_XlAhek37jBP2nubMtfY0cROJ6jPGTP0_KQPmQ98KfTLOnH8mMFoi5V1BE2ZHHE40t-IVM0PRE.jpg HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:31 UTC307INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:31 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 43278
                                        Last-Modified: Mon, 10 Feb 2025 12:01:26 GMT
                                        Connection: close
                                        ETag: "67a9ea96-a90e"
                                        Expires: Wed, 12 Feb 2025 23:44:31 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:31 UTC16077INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                        Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                        2025-02-11 23:44:31 UTC16384INData Raw: 4b 0f 98 c9 d8 8c 05 cf 4e ba 54 5d 99 6c ad 64 9b 78 dc 2e 1b ce 42 7a c5 70 a9 14 f4 87 3f f9 42 56 24 0f 81 c9 d3 e2 db 68 b5 5b e0 8e 0b 36 d9 b2 da 63 ec be c1 67 e7 71 8f 83 30 51 af ab 7a cb 66 cc 20 4f 76 9e a7 5a e8 26 d6 f9 cd 5d 30 3b 4c fa 54 53 17 14 78 91 bc 6f 0d 41 b2 76 55 45 1d bd e3 f7 6f 55 54 7e 45 3a 9f 97 9c 4b 3e 3b fd 85 cf a6 81 6e 1b dc 2b ef 71 d5 f1 1f 7a 5c 77 9d 51 88 86 b5 d1 19 4c 5d 7a 60 22 90 06 7e 00 0d 4f cb 6d b8 cf 13 fe d6 a6 66 c0 11 ad 7d 4a 88 57 07 ff 00 0e 3c 7a 74 ef a5 9b 3d 0d d2 2b ab ac 94 96 eb 7d 02 7b cb 1d 08 2c 64 c0 fd e2 47 4e bf 0c f6 d3 43 ea 54 25 b4 84 d3 7a 8b 76 a5 4b 56 62 3b 63 ef f2 af ac 7b 72 d7 b6 f6 25 ba c5 67 a2 8e d9 6f a7 8b 11 d3 c6 30 11 98 f3 37 a9 eb 93 f1 d1 91 4f e6 79 d3 34
                                        Data Ascii: KNT]ldx.Bzp?BV$h[6cgq0Qzf OvZ&]0;LTSxoAvUEoUT~E:K>;n+qz\wQL]z`"~Omf}JW<zt=+}{,dGNCT%zvKVb;c{r%go07Oy4
                                        2025-02-11 23:44:31 UTC10817INData Raw: a7 04 1e c3 21 72 4a e0 f6 39 0a 17 bf c7 49 15 15 62 23 24 f2 5b 67 04 17 32 2c f2 29 f2 5c 10 7d f6 c8 54 3d 41 cf 63 d3 47 4c 01 14 15 83 b9 34 dd 78 69 ea a6 a8 a7 92 7a 68 a8 bc b4 60 de 71 91 d8 8f b4 98 ed 80 30 3e 79 fa 69 0c 35 1c 6a ce 23 a7 96 9a 3c 84 a8 4a 63 e6 00 3a 9c 0e b8 c7 d9 cf 5e 9a 2f 70 33 5b 45 4d 4d 15 2c 42 2a 90 24 9d 61 58 a0 08 04 9d 4b bf 5c 9e d9 ef d7 e9 a4 69 de ed 3c cd 05 65 6d 0d 32 30 2d 1a a4 86 5f 30 12 54 00 a0 64 10 7d 7a fc 74 60 a1 51 b2 12 35 a9 2a 83 88 b7 8a ae 05 c5 62 59 1a a6 9e 8a ec 20 69 dd 10 ac 54 95 09 ce 22 c6 31 ca 19 0b 67 bf 33 1d 5a 4d 9d 71 be dc 78 31 5f 0e dc 8e 8e e5 79 a6 86 39 e1 a5 b8 12 23 ab 8e 36 1e 64 41 bb c6 e5 49 e4 7f 46 03 20 82 46 a8 7d 9a e9 15 ba cb 7a b2 d7 4c 88 6e 22 39 20
                                        Data Ascii: !rJ9Ib#$[g2,)\}T=AcGL4xizh`q0>yi5j#<Jc:^/p3[EMM,B*$aXK\i<em20-_0Td}zt`Q5*bY iT"1g3ZMqx1_y9#6dAIF F}zLn"9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.549726157.240.0.64433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:31 UTC1367OUTGET /signals/config/370783852131864?v=2.9.182&r=stable&domain=thomwin.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                        Host: connect.facebook.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://thomwin.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:31 UTC1452INHTTP/1.1 200 OK
                                        Vary: Accept-Encoding
                                        Content-Type: application/x-javascript; charset=utf-8
                                        timing-allow-origin: *
                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-pnMMMfjp' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                        document-policy: force-load-at-top
                                        2025-02-11 23:44:31 UTC1693INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                        2025-02-11 23:44:31 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                        2025-02-11 23:44:31 UTC14884INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                        Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                        2025-02-11 23:44:31 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                        Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                        2025-02-11 23:44:31 UTC1500INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                        Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                        2025-02-11 23:44:31 UTC13393INData Raw: 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29
                                        Data Ascii: a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]()
                                        2025-02-11 23:44:31 UTC1491INData Raw: 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c
                                        Data Ascii: f(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not instal
                                        2025-02-11 23:44:31 UTC1500INData Raw: 3b 69 66 28 21 68 29 72 65 74 75 72 6e 7b 7d 3b 68 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6b 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6b 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6c 3d 21 31 2c 6d 3d 5b 5d 2c 6e 3d 5b 5d 2c 6f 3d 7b 7d 3b 69 66 28 6b 2e 62 6c 61 63 6b 6c 69 73 74 65 64 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 70 3d 6b 2e 62 6c 61 63 6b 6c 69 73 74 65 64 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 70 3d 70 2e 63 64 3b 6a 28 70 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e
                                        Data Ascii: ;if(!h)return{};h=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var k=d.get(b.id,"unwantedData");if(k==null)return{};var l=!1,m=[],n=[],o={};if(k.blacklisted_keys!=null){var p=k.blacklisted_keys[f];if(p!=null){p=p.cd;j(p,function(a){Object.prototype.hasOwn
                                        2025-02-11 23:44:31 UTC13393INData Raw: 29 3b 69 66 28 21 6a 29 72 65 74 75 72 6e 3b 6a 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 76 61 72 20 6c 3d 64 2e 67 65 74 28 62 2e 69 64 2c 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 29 3b 69 66 28 6c 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6b 3d 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 22 64 6c 22 29 26 26 63 2e 64 6c 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6d 3d 6e 65 77 20 55 52 4c 28 63 2e 64 6c 29 2c 6e 3d 68 28 69 2c 6d 2c 6c 2c 66 2c 6a 29 3b 6b 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6d 2e 73 65 61 72 63 68 3d 6e 2c 63 2e 64 6c 3d 6d 2e 74 6f 53 74
                                        Data Ascii: );if(!j)return;j=e.optIns.isOptedIn(b.id,"ProtectedDataMode");var l=d.get(b.id,"unwantedData");if(l==null)return;k=!1;if(Object.prototype.hasOwnProperty.call(c,"dl")&&c.dl.length>0){var m=new URL(c.dl),n=h(i,m,l,f,j);k&&n.length>0&&(m.search=n,c.dl=m.toSt
                                        2025-02-11 23:44:31 UTC1491INData Raw: 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 69 3d 64 2e 66 69 72 65 64 3b 64 2e 70 69 69 41 75 74 6f 6d 61 74 63 68 65 64 3b 64 2e 70 69 69 43 6f 6e 66 6c 69 63 74 69 6e 67 3b 76 61 72 20 6a 3d 64 2e 65 78 74 72 61 63 74 50 69 69 3b 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 22 29 2c 6c 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 53 74
                                        Data Ascii: entsModules("SignalsFBEventsEvents");var i=d.fired;d.piiAutomatched;d.piiConflicting;var j=d.extractPii;d=f.getFbeventsModules("SignalsFBEventsPlugin");var k=f.getFbeventsModules("signalsFBEventsMakeSafe"),l=f.getFbeventsModules("signalsFBEventsMakeSafeSt


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.549725157.240.253.14433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:31 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                        Host: connect.facebook.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:31 UTC1452INHTTP/1.1 200 OK
                                        Vary: Accept-Encoding
                                        Content-Type: application/x-javascript; charset=utf-8
                                        timing-allow-origin: *
                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-edZN7jZV' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                        document-policy: force-load-at-top
                                        2025-02-11 23:44:31 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                        2025-02-11 23:44:31 UTC1INData Raw: 2f
                                        Data Ascii: /
                                        2025-02-11 23:44:31 UTC14670INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                        2025-02-11 23:44:31 UTC16384INData Raw: 56 41 52 49 41 42 4c 45 22 7c 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d
                                        Data Ascii: VARIABLE"||d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a=
                                        2025-02-11 23:44:31 UTC16384INData Raw: 2c 4c 4f 57 45 52 5f 4d 49 43 52 4f 44 41 54 41 5f 44 45 4c 41 59 3a 22 6c 6f 77 65 72 5f 6d 69 63 72 6f 64 61 74 61 5f 64 65 6c 61 79 22 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                        Data Ascii: ,LOWER_MICRODATA_DELAY:"lower_microdata_delay"}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsMo
                                        2025-02-11 23:44:31 UTC16384INData Raw: 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69
                                        Data Ascii: l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.stri
                                        2025-02-11 23:44:31 UTC1713INData Raw: 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28
                                        Data Ascii: roperty.call(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(
                                        2025-02-11 23:44:31 UTC14671INData Raw: 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d
                                        Data Ascii: eEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedM
                                        2025-02-11 23:44:31 UTC16384INData Raw: 62 2e 6d 61 70 4f 66 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                                        Data Ascii: b.mapOf(b["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEv
                                        2025-02-11 23:44:31 UTC16384INData Raw: 2c 62 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75
                                        Data Ascii: ,b);function a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}fu


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.549727156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:31 UTC346OUTGET /pattern.svg HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:32 UTC312INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:32 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 231706
                                        Last-Modified: Mon, 10 Feb 2025 12:01:26 GMT
                                        Connection: close
                                        ETag: "67a9ea96-3891a"
                                        Expires: Wed, 12 Feb 2025 23:44:32 GMT
                                        Cache-Control: max-age=86400
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:32 UTC16072INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                        2025-02-11 23:44:32 UTC16384INData Raw: 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 38 2e 36 2c 32 37 34 35 2e 32 63 30 2e
                                        Data Ascii: .9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><path class="st0" d="M538.6,2745.2c0.
                                        2025-02-11 23:44:32 UTC16384INData Raw: 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 31 2e 34 2c 32 33 35 31 2e 32 63 34 2e 33 2d 32 2e 38
                                        Data Ascii: ,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path class="st0" d="M1191.4,2351.2c4.3-2.8
                                        2025-02-11 23:44:32 UTC16384INData Raw: 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38 2e 33 63 30 2e 37 2c 37 2e 35 2c 30 2e 33 2c 33 34 2e 34 2c 31 38 2e 37 2c 34 37 2e 39 22 2f 3e 0a
                                        Data Ascii: 5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398.3c0.7,7.5,0.3,34.4,18.7,47.9"/>
                                        2025-02-11 23:44:32 UTC16384INData Raw: 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e 36 2d 30 2e 34 2d 31 2d 31 2e 32 2d 30 2e 38 2d 31 2e 39 63 30 2e 36 2d 34 2e 32 2c 33 2e 37 2d 37
                                        Data Ascii: 0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.6-0.4-1-1.2-0.8-1.9c0.6-4.2,3.7-7
                                        2025-02-11 23:44:32 UTC16384INData Raw: 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31 32 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2c
                                        Data Ascii: .2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-12.3"/><path class="st0" d="M35,
                                        2025-02-11 23:44:32 UTC16384INData Raw: 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c
                                        Data Ascii: /><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,
                                        2025-02-11 23:44:32 UTC16384INData Raw: 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39 2c 35 2e 32 2d 30 2e 36 2c 31 35 2e 33 2d 30 2e 36 2c 31 35 2e 33 73 2d 33 2e 35 2c 30 2d 37 2e 37
                                        Data Ascii: .1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9,5.2-0.6,15.3-0.6,15.3s-3.5,0-7.7
                                        2025-02-11 23:44:32 UTC16384INData Raw: 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c 31 34 2e 38 2c 32 33 2e 32 2c 31 34 2e 38 2c 32 34 2e 31 2c 31 34 2e 36 22 2f 3e 0a 3c 2f 67 3e 0a
                                        Data Ascii: 3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,14.8,23.2,14.8,24.1,14.6"/></g>
                                        2025-02-11 23:44:32 UTC16384INData Raw: 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30 33 30 2c 38 31 36 2e 37 2c 32 30 34 32 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c
                                        Data Ascii: .9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,2030,816.7,2042.1z"/><g><path cl


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.549728156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:32 UTC578OUTGET /favicon.ico HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://thomwin.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:33 UTC256INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:32 GMT
                                        Content-Type: image/vnd.microsoft.icon
                                        Content-Length: 15086
                                        Connection: close
                                        Last-Modified: Mon, 10 Feb 2025 12:01:23 GMT
                                        ETag: "3aee-62dc8779d7e0a"
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:33 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.549729156.229.236.1234433528C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-11 23:44:33 UTC346OUTGET /favicon.ico HTTP/1.1
                                        Host: thomwin.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-11 23:44:34 UTC256INHTTP/1.1 200 OK
                                        Server: nginx/1.26.1
                                        Date: Tue, 11 Feb 2025 23:44:34 GMT
                                        Content-Type: image/vnd.microsoft.icon
                                        Content-Length: 15086
                                        Connection: close
                                        Last-Modified: Mon, 10 Feb 2025 12:01:23 GMT
                                        ETag: "3aee-62dc8779d7e0a"
                                        Accept-Ranges: bytes
                                        2025-02-11 23:44:34 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                        020406080s020406080100

                                        Click to jump to process

                                        020406080s0.0020406080100MB

                                        Click to jump to process

                                        Target ID:0
                                        Start time:18:44:18
                                        Start date:11/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:18:44:19
                                        Start date:11/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,6985871308599657909,6820991966592181559,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:18:44:25
                                        Start date:11/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thomwin.com/"
                                        Imagebase:0x7ff715980000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true
                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                        No disassembly