Create Interactive Tour

Windows Analysis Report
http://pptranger.com

Overview

General Information

Sample URL:http://pptranger.com
Analysis ID:779499
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4900 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1740,i,3130416748239965395,15068948867559184871,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 3128 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pptranger.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pptranger.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction.html HTTP/1.1Host: pptranger.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://pptranger.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/Introduction.css HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Scripts/iWebSite.js HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Scripts/Widgets/SharedResources/WidgetCommon.js HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Scripts/Widgets/Navbar/navbar.js HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/Introduction.js HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_1.png HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_2.png HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_3.png HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_4.png HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/Fun_OF_The_Day_With_Natural_View_2_18.jpg HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/Power%20Point%20Ranger%20Bunker%20Sign%201.jpg HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/feed.xml HTTP/1.1Host: pptranger.comConnection: keep-aliveAccept: text/javascript, text/html, application/xml, text/xml, */*X-Prototype-Version: 1.6.0X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/pattern2.jpg HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/mwmac_white.png HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pptranger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pptranger.com/PPTRanger.com/Introduction.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_3.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: pptranger.com
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: pptranger.com
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: pptranger.com
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/shapeimage_4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: pptranger.com
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/Fun_OF_The_Day_With_Natural_View_2_18.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: pptranger.com
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/Power%20Point%20Ranger%20Bunker%20Sign%201.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: pptranger.com
Source: global trafficHTTP traffic detected: GET /PPTRanger.com/Introduction_files/mwmac_white.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: pptranger.com
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 06 Jan 2023 22:43:15 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 06 Jan 2023 22:43:16 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: classification engineClassification label: clean0.win@25/0@6/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1740,i,3130416748239965395,15068948867559184871,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pptranger.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1740,i,3130416748239965395,15068948867559184871,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 779499 URL: http://pptranger.com Startdate: 06/01/2023 Architecture: WINDOWS Score: 0 14 pptranger.com 2->14 6 chrome.exe 15 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.1 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 142.250.184.228, 443, 49712, 49738 GOOGLEUS United States 11->20 22 clients.l.google.com 142.250.185.78, 443, 49701 GOOGLEUS United States 11->22 24 4 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pptranger.com0%VirustotalBrowse
http://pptranger.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_3.png0%Avira URL Cloudsafe
http://pptranger.com/0%Avira URL Cloudsafe
http://pptranger.com/favicon.ico0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/Introduction.js0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Scripts/iWebSite.js0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Scripts/Widgets/SharedResources/WidgetCommon.js0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/pattern2.jpg0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_2.png0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/Power%20Point%20Ranger%20Bunker%20Sign%201.jpg0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_4.png0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/Fun_OF_The_Day_With_Natural_View_2_18.jpg0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Scripts/Widgets/Navbar/navbar.js0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/Introduction.css0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/feed.xml0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_1.png0%Avira URL Cloudsafe
http://pptranger.com/PPTRanger.com/Introduction_files/mwmac_white.png0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.16.205
truefalse
    high
    pptranger.com
    66.84.6.16
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        high
        clients.l.google.com
        142.250.185.78
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_3.pngfalse
            • Avira URL Cloud: safe
            unknown
            http://pptranger.com/PPTRanger.com/Introduction.htmlfalse
              unknown
              http://pptranger.com/PPTRanger.com/Scripts/iWebSite.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://pptranger.com/PPTRanger.com/Introduction_files/Introduction.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://pptranger.com/false
              • Avira URL Cloud: safe
              unknown
              http://pptranger.com/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              http://pptranger.com/PPTRanger.com/Scripts/Widgets/SharedResources/WidgetCommon.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://pptranger.com/PPTRanger.com/Introduction_files/pattern2.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_2.pngfalse
                • Avira URL Cloud: safe
                unknown
                http://pptranger.com/PPTRanger.com/Introduction_files/Power%20Point%20Ranger%20Bunker%20Sign%201.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  http://pptranger.com/PPTRanger.com/Introduction.htmlfalse
                    unknown
                    http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_4.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pptranger.com/PPTRanger.com/Introduction_files/Fun_OF_The_Day_With_Natural_View_2_18.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pptranger.com/PPTRanger.com/Scripts/Widgets/Navbar/navbar.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pptranger.com/PPTRanger.com/Introduction_files/Introduction.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pptranger.com/PPTRanger.com/Introduction_files/mwmac_white.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pptranger.com/PPTRanger.com/Introduction_files/shapeimage_1.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pptranger.com/PPTRanger.com/feed.xmlfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.185.78
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    172.217.16.205
                    accounts.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.184.228
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    66.84.6.16
                    pptranger.comUnited States
                    17054AS17054USfalse
                    IP
                    192.168.2.1
                    127.0.0.1
                    Joe Sandbox Version:36.0.0 Rainbow Opal
                    Analysis ID:779499
                    Start date and time:2023-01-06 23:42:14 +01:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 3m 59s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://pptranger.com
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:12
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@25/0@6/7
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Browse: http://pptranger.com/PPTRanger.com/The_Brief.html
                    • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.18.99, 34.104.35.123, 17.253.144.10
                    • Excluded domains from analysis (whitelisted): apple.com, fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    No created / dropped files found
                    No static file info

                    Download Network PCAP: filteredfull

                    • Total Packets: 288
                    • 443 (HTTPS)
                    • 80 (HTTP)
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 6, 2023 23:43:12.558178902 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:12.558257103 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:12.558336020 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:12.559010983 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:12.559051037 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:12.629688978 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:12.652846098 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:12.652908087 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:12.653772116 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:12.653876066 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:12.655461073 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:12.655550957 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:13.566700935 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.566756964 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.566831112 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.567271948 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:13.568330050 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:13.568357944 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:13.568687916 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:13.569777966 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.569816113 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.569878101 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.570251942 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:13.577846050 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.577884912 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.578458071 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.578485012 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.579087019 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:13.579123974 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:13.611926079 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:13.612004995 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:13.612037897 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:13.612225056 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:13.612282038 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:13.631103992 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.633385897 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.685220003 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:13.685343027 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:13.686748981 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.687752962 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:13.687951088 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:13.789673090 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.789726019 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.790407896 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.790457964 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.791155100 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.791174889 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.791305065 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.791621923 CET49701443192.168.2.3142.250.185.78
                    Jan 6, 2023 23:43:13.791676998 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.791677952 CET44349701142.250.185.78192.168.2.3
                    Jan 6, 2023 23:43:13.791731119 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.791735888 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.886816025 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.891726017 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.990617990 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:13.994833946 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.994879007 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.995138884 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.995198011 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.995235920 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.995390892 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:13.995696068 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:13.995719910 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:14.046663046 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:14.046889067 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:14.046947002 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:14.047060966 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:14.047137022 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:14.108583927 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:14.109925032 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:14.186712027 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:14.194791079 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:14.194878101 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:14.298629045 CET49704443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:14.298680067 CET44349704172.217.16.205192.168.2.3
                    Jan 6, 2023 23:43:14.392771959 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:15.147906065 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.148487091 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.265741110 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266583920 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266635895 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266681910 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266700983 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.266747952 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266796112 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.266798019 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266844988 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266884089 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.266963005 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.267661095 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.320949078 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.321468115 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.325465918 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.325637102 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.326106071 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.438488007 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.438617945 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.438705921 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.438786030 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.439063072 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.439273119 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.442852020 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.442965031 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.443226099 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.444099903 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.444123983 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.444144011 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.444164038 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.444204092 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.444269896 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.444979906 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445003986 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445044041 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445080996 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445097923 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.445128918 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.445152044 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445172071 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445192099 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445213079 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445215940 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.445235968 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445257902 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.445291996 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.445360899 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.556102991 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.556340933 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557281971 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557303905 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557323933 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557373047 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557388067 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.557425022 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.557430029 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557451963 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557472944 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557490110 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.557495117 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557514906 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557531118 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.557534933 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.557579041 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.558922052 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.558944941 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.558965921 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.558985949 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.559005022 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.559016943 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.559061050 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.560430050 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.561074972 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562199116 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562223911 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562244892 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562266111 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562283039 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.562288046 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562306881 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.562308073 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562349081 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.562474012 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562522888 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562545061 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562563896 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.562566996 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562588930 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562601089 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.562611103 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562647104 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.562885046 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562922001 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562961102 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.562961102 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.562983036 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.563004017 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.563024044 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.563024998 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.563045979 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.563066959 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.563072920 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.563108921 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.674819946 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674849987 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674870968 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674891949 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674912930 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674925089 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.674933910 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674957037 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674963951 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.674978971 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.674978971 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.674999952 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675019979 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.675021887 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675045013 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675055027 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.675066948 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675086975 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675098896 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.675108910 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675129890 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675141096 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.675151110 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675172091 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675183058 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.675285101 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675302982 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.675322056 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.679600000 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679624081 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679646015 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679666042 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679668903 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.679687023 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679699898 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.679878950 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679898024 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679920912 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679943085 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679945946 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.679968119 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.679968119 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.679991007 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680005074 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680061102 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680080891 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680099964 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680100918 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680124044 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680134058 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680145979 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680165052 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680180073 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680186987 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680207968 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680218935 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680227041 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680269003 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680272102 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680310965 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680331945 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680345058 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680386066 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680406094 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680433989 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680449009 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680486917 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680490017 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680512905 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680532932 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680546999 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680552959 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680572987 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680586100 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.680593014 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680613995 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.680625916 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.681083918 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.681117058 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.681139946 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.681196928 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.681217909 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.681236982 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.681240082 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.681261063 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.681272030 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.681281090 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.681313038 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.682738066 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.686986923 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.743356943 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:15.743407011 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.743469954 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:15.743951082 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:15.743972063 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.797262907 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797291040 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797352076 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797362089 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.797390938 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797410965 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797424078 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.797431946 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797452927 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797463894 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.797475100 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797507048 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.797599077 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797666073 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797688007 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797700882 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.797708988 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797730923 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797740936 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.797796965 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797837973 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.797924995 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797946930 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797970057 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.797981024 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.798075914 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798096895 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798111916 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.798119068 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798140049 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798151970 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.798161983 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798182011 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798194885 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.798206091 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798238993 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.798291922 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798314095 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.798348904 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.798476934 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799169064 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799190998 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799226046 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799354076 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799375057 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799391031 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799395084 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799417019 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799428940 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799490929 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799511909 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799529076 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799531937 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799554110 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799563885 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799573898 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799592972 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799608946 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799613953 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799635887 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799647093 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799757957 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799796104 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799797058 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.799834013 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.799868107 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.800029993 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.800669909 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:15.800715923 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.800923109 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.802791119 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.802855968 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:15.807400942 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:15.807423115 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.807585001 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.818780899 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.819397926 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.851082087 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.852464914 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.857645988 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.858787060 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.886842012 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:15.886866093 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:15.937062979 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.937972069 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.940241098 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.969419003 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.969451904 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.969472885 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.969491005 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.969542027 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.969574928 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.969675064 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.971543074 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971570969 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971591949 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971612930 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971632004 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.971666098 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.971859932 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971883059 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971918106 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.971932888 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971972942 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.971996069 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.972008944 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.972017050 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.972048998 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.975884914 CET804971366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.975975037 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.976109028 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976129055 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976181030 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976207972 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.976212025 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976250887 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.976267099 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976286888 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976324081 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.976527929 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976547956 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976589918 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.976638079 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976659060 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976680994 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976697922 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.976701021 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976737976 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976737976 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.976761103 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:15.976795912 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.979747057 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:15.986877918 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:16.058409929 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.058456898 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.058661938 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.089044094 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089107990 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089191914 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089242935 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089258909 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.089296103 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089306116 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.089344025 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089390039 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089415073 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.089433908 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.089504004 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.091404915 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091476917 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091526985 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091576099 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091573954 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.091634035 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.091650009 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091702938 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091751099 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091751099 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.091799974 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091847897 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.091849089 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091900110 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091944933 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.091948032 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.091996908 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092046022 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092046976 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092097044 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092144012 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092144012 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092192888 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092241049 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092241049 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092287064 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092331886 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092336893 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092386961 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092434883 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092447042 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092484951 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092533112 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092541933 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092581987 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092628956 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092633963 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092675924 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092721939 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092725039 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092771053 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092817068 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092827082 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092864037 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092910051 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.092910051 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.092957020 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093003988 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093004942 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.093054056 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093100071 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.093101025 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093148947 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093192101 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093194008 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.093564034 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093647957 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093698025 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093703032 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.093746901 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093789101 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.093791962 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093838930 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093879938 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.093884945 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093933105 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.093971014 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.093978882 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094028950 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094069958 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094077110 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094125032 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094170094 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094171047 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094218016 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094259977 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094265938 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094312906 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094355106 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094358921 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094405890 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094448090 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094455004 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094501019 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094544888 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094547987 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094595909 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094638109 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094643116 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094687939 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094738007 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.094778061 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094818115 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.094858885 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.096767902 CET804971366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.097692013 CET804971366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.097743988 CET804971366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.097847939 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.168224096 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.192059040 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:16.287030935 CET804971366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:16.399549961 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:17.973304987 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:17.973500967 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.091332912 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.091370106 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.091454983 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.091511965 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.099602938 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.099693060 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.217556953 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.217591047 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.218564034 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.218583107 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.218714952 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.220285892 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.253453970 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.253575087 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.371999025 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.372030973 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.372049093 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.372067928 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.372169018 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.372200012 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.372200012 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.372231007 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.373099089 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.378396988 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.491271019 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491321087 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491343975 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491364002 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491385937 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491386890 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.491406918 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491415977 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.491427898 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491449118 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491470098 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491475105 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.491491079 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.491497040 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.491535902 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.497215033 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497237921 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497256994 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497278929 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497298002 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497318983 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497329950 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.497339010 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497359991 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497380972 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497381926 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.497401953 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.497407913 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.497452974 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.609309912 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609344006 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609364033 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609384060 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609405041 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609424114 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609445095 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609467030 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.609488010 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.609528065 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.615819931 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.615853071 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.615876913 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.615899086 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.615912914 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.615921974 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.615942955 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.615945101 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.615964890 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.615986109 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.615987062 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616015911 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616030931 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616055965 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616077900 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616097927 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616111994 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616137981 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616147995 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616158962 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616167068 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616179943 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616187096 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616206884 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616228104 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616262913 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616282940 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616307974 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616354942 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616381884 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616404057 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616424084 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616436005 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616445065 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.616452932 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616475105 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.616504908 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.617871046 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.733959913 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.733997107 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734018087 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734038115 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734060049 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734100103 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734121084 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734139919 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734147072 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.734147072 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.734147072 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.734147072 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.734159946 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734178066 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.734225035 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.734225035 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.734225035 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.734225035 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:18.737410069 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.737433910 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:18.737507105 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:20.974936962 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:20.974992990 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:20.975219965 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:20.976533890 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:21.064246893 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:21.064340115 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:21.092786074 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:21.092962980 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:21.099706888 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:21.099972010 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:21.291516066 CET804971366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:21.291717052 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:22.648312092 CET4970980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:22.648406982 CET4970880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:22.648509979 CET4970580192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:22.648509979 CET4971380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:22.648510933 CET4970380192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:22.648562908 CET4971080192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:22.765894890 CET804970866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:22.765954971 CET804971366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:22.765979052 CET804970966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:22.766016960 CET804970566.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:22.766040087 CET804971066.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:22.766119003 CET804970366.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:23.502856016 CET804971966.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:23.502979994 CET4971980192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:23.742799044 CET804971866.84.6.16192.168.2.3
                    Jan 6, 2023 23:43:23.742928028 CET4971880192.168.2.366.84.6.16
                    Jan 6, 2023 23:43:25.790950060 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:25.791095972 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:25.791193962 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:28.492850065 CET49712443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:43:28.492928982 CET44349712142.250.184.228192.168.2.3
                    Jan 6, 2023 23:43:59.214140892 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:43:59.214201927 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:44:15.804270983 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:44:15.804444075 CET44349702172.217.16.205192.168.2.3
                    Jan 6, 2023 23:44:15.804552078 CET49702443192.168.2.3172.217.16.205
                    Jan 6, 2023 23:44:15.804830074 CET49738443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:44:15.804874897 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:15.804955959 CET49738443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:44:15.805425882 CET49738443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:44:15.805443048 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:15.860130072 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:15.863430977 CET49738443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:44:15.863451958 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:15.864258051 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:15.880275011 CET49738443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:44:15.880300999 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:15.880501032 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:15.934348106 CET49738443192.168.2.3142.250.184.228
                    Jan 6, 2023 23:44:25.850033045 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:25.850135088 CET44349738142.250.184.228192.168.2.3
                    Jan 6, 2023 23:44:25.850272894 CET49738443192.168.2.3142.250.184.228
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 6, 2023 23:43:12.470185041 CET5799053192.168.2.38.8.8.8
                    Jan 6, 2023 23:43:12.470247984 CET5238753192.168.2.38.8.8.8
                    Jan 6, 2023 23:43:12.489684105 CET53579908.8.8.8192.168.2.3
                    Jan 6, 2023 23:43:12.497649908 CET53523878.8.8.8192.168.2.3
                    Jan 6, 2023 23:43:12.546247005 CET5692453192.168.2.38.8.8.8
                    Jan 6, 2023 23:43:12.677737951 CET53569248.8.8.8192.168.2.3
                    Jan 6, 2023 23:43:15.721812010 CET5295553192.168.2.38.8.8.8
                    Jan 6, 2023 23:43:15.740885973 CET53529558.8.8.8192.168.2.3
                    Jan 6, 2023 23:43:17.835417032 CET5604253192.168.2.38.8.8.8
                    Jan 6, 2023 23:43:17.966433048 CET53560428.8.8.8192.168.2.3
                    Jan 6, 2023 23:44:15.782320023 CET5384453192.168.2.38.8.8.8
                    Jan 6, 2023 23:44:15.802478075 CET53538448.8.8.8192.168.2.3
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jan 6, 2023 23:43:12.470185041 CET192.168.2.38.8.8.80xf525Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:12.470247984 CET192.168.2.38.8.8.80xd86bStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:12.546247005 CET192.168.2.38.8.8.80xec18Standard query (0)pptranger.comA (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:15.721812010 CET192.168.2.38.8.8.80x58abStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:17.835417032 CET192.168.2.38.8.8.80x55a4Standard query (0)pptranger.comA (IP address)IN (0x0001)false
                    Jan 6, 2023 23:44:15.782320023 CET192.168.2.38.8.8.80xd008Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jan 6, 2023 23:43:12.489684105 CET8.8.8.8192.168.2.30xf525No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                    Jan 6, 2023 23:43:12.489684105 CET8.8.8.8192.168.2.30xf525No error (0)clients.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:12.497649908 CET8.8.8.8192.168.2.30xd86bNo error (0)accounts.google.com172.217.16.205A (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:12.677737951 CET8.8.8.8192.168.2.30xec18No error (0)pptranger.com66.84.6.16A (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:15.740885973 CET8.8.8.8192.168.2.30x58abNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                    Jan 6, 2023 23:43:17.966433048 CET8.8.8.8192.168.2.30x55a4No error (0)pptranger.com66.84.6.16A (IP address)IN (0x0001)false
                    Jan 6, 2023 23:44:15.802478075 CET8.8.8.8192.168.2.30xd008No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                    • clients2.google.com
                    • accounts.google.com
                    • pptranger.com
                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.349701142.250.185.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.349704172.217.16.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    2192.168.2.34970366.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:13.990617990 CET183OUTGET / HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:14.109925032 CET187INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:14 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:15:09 GMT
                    Accept-Ranges: bytes
                    Content-Length: 328
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 20 50 50 54 52 61 6e 67 65 72 2e 63 6f 6d 2f 49 6e 74 72 6f 64 75 63 74 69 6f 6e 2e 68 74 6d 6c 22 20 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><meta http-equiv="refresh" content="0;url= PPTRanger.com/Introduction.html" /></head><body></body></html>
                    Jan 6, 2023 23:43:15.147906065 CET214OUTGET /PPTRanger.com/Introduction.html HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Referer: http://pptranger.com/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.266583920 CET451INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:46 GMT
                    Accept-Ranges: bytes
                    Content-Length: 7854
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: text/html
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 69 57 65 62 20 33 2e 30 2e 34 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 69 57 65 62 2d 42 75 69 6c 64 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 6f 63 61 6c 2d 62 75 69 6c 64 2d 32 30 31 32 30 39 30 35 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 37 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 30 30 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 74 72 6f 64 75 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 2c 70 72 69 6e 74 22 20 68 72 65 66 3d 22 49 6e 74 72 6f 64 75 63 74 69 6f 6e 5f 66 69 6c 65 73 2f 49 6e 74 72 6f 64 75 63 74 69 6f 6e 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 73 63 72 65 65 6e 2c 70 72 69 6e 74 27 20 68 72 65 66 3d 27 49 6e 74 72 6f 64 75 63 74 69 6f 6e 5f 66 69 6c 65 73 2f 49 6e 74 72 6f 64 75 63 74 69 6f 6e 49 45 2e 63 73 73 27 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 38 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 73 63 72 65 65 6e 2c 70 72 69 6e 74 27 20 68 72 65 66 3d 27 4d 65 64 69 61 2f 49 45 38 2e 63 73 73 27 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 53 63 72 69 70 74 73 2f 69 57 65 62 53 69 74 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69
                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <meta name="Generator" content="iWeb 3.0.4" /> <meta name="iWeb-Build" content="local-build-20120905" /> <meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /> <meta name="viewport" content="width=1000" /> <title>Introduction</title> <link rel="stylesheet" type="text/css" media="screen,print" href="Introduction_files/Introduction.css" /> ...[if lt IE 8]><link rel='stylesheet' type='text/css' media='screen,print' href='Introduction_files/IntroductionIE.css'/><![endif]--> ...[if gte IE 8]><link rel='stylesheet' type='text/css' media='screen,print' href='Media/IE8.css'/><![endif]--> <script type="text/javascript" src="Scripts/iWebSite.js"></script> <script type="text/javascri
                    Jan 6, 2023 23:43:15.266635895 CET452INData Raw: 70 74 22 20 73 72 63 3d 22 53 63 72 69 70 74 73 2f 57 69 64 67 65 74 73 2f 53 68 61 72 65 64 52 65 73 6f 75 72 63 65 73 2f 57 69 64 67 65 74 43 6f 6d 6d 6f 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79
                    Data Ascii: pt" src="Scripts/Widgets/SharedResources/WidgetCommon.js"></script> <script type="text/javascript" src="Scripts/Widgets/Navbar/navbar.js"></script> <script type="text/javascript" src="Introduction_files/Introduction.js"></script> </h
                    Jan 6, 2023 23:43:15.266681910 CET453INData Raw: 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 38 33 70 78 3b 20 77 69 64 74 68 3a 20 35 37 38 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 22 20 63 6c 61 73 73 3d 22 74 69 6e 79 54 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                    Data Ascii: solute; top: 83px; width: 578px; z-index: 1; " class="tinyText"> <div style="position: relative; width: 578px; "> <img src="Introduction_files/shapeimage_1.png" alt="" style="height: 1px; left: 0px; position: absolute
                    Jan 6, 2023 23:43:15.266747952 CET455INData Raw: 20 73 68 61 70 65 2d 77 69 74 68 2d 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 6f 6e 74 65 6e 74 20 73 74 79 6c 65 5f 45 78 74 65 72 6e 61 6c 5f 38 31 33 5f 31 32 33 22 20 73 74
                    Data Ascii: shape-with-text"> <div class="text-content style_External_813_123" style="padding: 0px; "> <div class="style"> <p style="padding-top: 0pt; " class="paragraph_style"><br /></p> <p class
                    Jan 6, 2023 23:43:15.266798019 CET456INData Raw: 66 6c 6f 77 44 65 66 69 6e 69 6e 67 22 20 69 64 3d 22 77 69 64 67 65 74 30 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 31 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 33 70 78 3b 20 6f 70 61 63 69 74 79 3a 20 31
                    Data Ascii: flowDefining" id="widget0" style="margin-left: 201px; margin-top: 43px; opacity: 1.00; position: relative; width: 598px; z-index: 1; "> <div id="widget0-navbar" class="navbar"> <div id="widget0-bg" class=
                    Jan 6, 2023 23:43:15.266844988 CET458INData Raw: 6f 6c 64 3b 5c 72 5c 6e 7d 22 2c 20 22 63 75 72 72 65 6e 74 2d 70 61 67 65 2d 47 55 49 44 22 3a 20 22 30 37 35 31 45 42 44 46 2d 44 34 35 41 2d 34 31 30 33 2d 39 46 35 35 2d 43 31 46 34 36 37 31 46 33 33 31 37 22 2c 20 22 69 73 43 6f 6c 6c 65 63
                    Data Ascii: old;\r\n}", "current-page-GUID": "0751EBDF-D45A-4103-9F55-C1F4671F3317", "isCollectionPage": "NO"});//--><!...</script> <div style="height: 266px; width: 177px; height: 266px; left: 76px; position: absolute; top: 147px; width: 177p
                    Jan 6, 2023 23:43:15.266884089 CET458INData Raw: 0a 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 32 36 39 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 36 39 70 78 3b 20 22 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e c2 a0
                    Data Ascii: </a> <div style="height: 269px; line-height: 269px; " class="spacer"></div> </div> <div style="height: 0px; line-height: 0px; margin-left: 0px; position: relative; width: 1000px; z-index: 15; " id="footer_layer">
                    Jan 6, 2023 23:43:15.325637102 CET463OUTGET /PPTRanger.com/Introduction_files/Introduction.css HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/css,*/*;q=0.1
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.444099903 CET468INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:34 GMT
                    Accept-Ranges: bytes
                    Content-Length: 4756
                    Keep-Alive: timeout=5, max=98
                    Connection: Keep-Alive
                    Content-Type: text/css
                    Data Raw: 2e 73 74 79 6c 65 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 3b 0a 7d 0a 2e 70 61 72 61 67 72 61 70 68 5f 73 74 79 6c 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 35 2c 20 31 34 37 2c 20 30 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 41 6d 65 72 69 63 61 6e 54 79 70 65 77 72 69 74 65 72 27 2c 20 27 41 6d 65 72 69 63 61 6e 20 54 79 70 65 77 72 69 74 65 72 27 2c 20 27 43 6f 75 72 69 65 72 27 2c 20 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 20 20 20 20 30 2e 30 34 65 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 33 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 2e 30 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 2e 70 61 72 61 67 72 61 70 68 5f 73 74 79 6c 65 5f 31 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 35 2c 20 31 34 37 2c 20 30 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 41 6d 65 72 69 63 61 6e 54 79 70 65 77 72 69 74 65 72 27 2c 20 27 41 6d 65 72 69 63 61 6e 20 54 79 70 65 77 72 69 74 65 72 27 2c 20 27 43 6f 75 72 69 65 72 27 2c 20 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 20 20 20 20 30 2e 30 34 65 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 31 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0a
                    Data Ascii: .style { padding: 6px;}.paragraph_style { background: rgb(255, 147, 0); color: rgb(0, 0, 0); font-family: 'AmericanTypewriter', 'American Typewriter', 'Courier', serif; font-size: 18px; font-stretch: normal; font-style: normal; font-variant: normal; font-weight: 400; letter-spacing: 0.04em; line-height: 23px; margin-bottom: 0px; margin-left: 0px; margin-right: 0px; margin-top: 0px; opacity: 1.00; padding-bottom: 0px; padding-top: 0px; text-align: left; text-decoration: none; text-indent: 0px; text-transform: uppercase;}.paragraph_style_1 { background: rgb(255, 147, 0); color: rgb(0, 0, 0); font-family: 'AmericanTypewriter', 'American Typewriter', 'Courier', serif; font-size: 17px; font-stretch: normal; font-style: normal; font-variant: normal; font-weight: 400; letter-spacing: 0.04em; line-height: 21px; margin-bottom: 0px; margin-left: 0px; margin-right: 0px; margin-top: 0px;
                    Jan 6, 2023 23:43:15.444123983 CET469INData Raw: 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 2e 30 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20
                    Data Ascii: opacity: 1.00; padding-bottom: 0px; padding-top: 0px; text-align: center; text-decoration: none; text-indent: 0px; text-transform: uppercase;}.style_1 { font-family: 'AmericanTypewriter-Bold', 'American Typewr
                    Jan 6, 2023 23:43:15.444144011 CET470INData Raw: 2e 30 34 65 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 31 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61
                    Data Ascii: .04em; line-height: 21px; margin-bottom: 0px; margin-left: 0px; margin-right: 0px; margin-top: 0px; opacity: 1.00; padding-bottom: 0px; padding-top: 0px; text-align: left; text-decoration: none; text
                    Jan 6, 2023 23:43:15.444164038 CET472INData Raw: 72 65 6e 74 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 2e 30 30 3b 0a 7d 0a 2e 67 72 61 70 68 69 63 5f 73 68 61 70 65 5f 6c 61 79 6f 75 74 5f 73 74 79 6c 65 5f 64 65 66 61 75 6c 74 5f 45 78 74 65 72 6e 61 6c 5f 38 31 33 5f 31 32 33 20 7b 0a
                    Data Ascii: rent; opacity: 1.00;}.graphic_shape_layout_style_default_External_813_123 { position: relative;}.graphic_shape_layout_style_default { padding: 4px;}.bumper { font-size: 1px; line-height: 1px;}.tinyText { font-si
                    Jan 6, 2023 23:43:15.857645988 CET680OUTGET /PPTRanger.com/Introduction_files/Power%20Point%20Ranger%20Bunker%20Sign%201.jpg HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.976109028 CET702INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:40 GMT
                    Accept-Ranges: bytes
                    Content-Length: 50304
                    Keep-Alive: timeout=5, max=97
                    Connection: Keep-Alive
                    Content-Type: image/jpeg
                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc
                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                    Jan 6, 2023 23:43:15.976129055 CET703INData Raw: 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75
                    Data Ascii: \XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    3192.168.2.34970566.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:15.148487091 CET215OUTGET /favicon.ico HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.267661095 CET459INHTTP/1.1 404 Not Found
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Content-Length: 315
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=iso-8859-1
                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                    Jan 6, 2023 23:43:15.326106071 CET463OUTGET /PPTRanger.com/Scripts/iWebSite.js HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: */*
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.444979906 CET473INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:44 GMT
                    Accept-Ranges: bytes
                    Content-Length: 146115
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: application/javascript
                    Data Raw: 2f 2f 0a 2f 2f 20 20 69 57 65 62 20 2d 20 69 57 65 62 53 69 74 65 2e 6a 73 0a 2f 2f 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 30 38 20 41 70 70 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 0a 2f 2f 0a 2f 2f 20 20 54 68 69 73 20 66 69 6c 65 20 69 6e 63 6c 75 64 65 73 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 3a 0a 2f 2f 0a 0a 76 61 72 20 50 72 6f 74 6f 74 79 70 65 3d 7b 56 65 72 73 69 6f 6e 3a 27 31 2e 36 2e 30 27 2c 42 72 6f 77 73 65 72 3a 7b 49 45 3a 21 21 28 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 21 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 2c 4f 70 65 72 61 3a 21 21 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2c 57 65 62 4b 69 74 3a 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 41 70 70 6c 65 57 65 62 4b 69 74 2f 27 29 3e 2d 31 2c 47 65 63 6b 6f 3a 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 47 65 63 6b 6f 27 29 3e 2d 31 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 4b 48 54 4d 4c 27 29 3d 3d 2d 31 2c 4d 6f 62 69 6c 65 53 61 66 61 72 69 3a 21 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 70 70 6c 65 2e 2a 4d 6f 62 69 6c 65 2e 2a 53 61 66 61 72 69 2f 29 7d 2c 42 72 6f 77 73 65 72 46 65 61 74 75 72 65 73 3a 7b 58 50 61 74 68 3a 21 21 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 2c 45 6c 65 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 3a 21 21 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 53 70 65 63 69 66 69 63 45 6c 65 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 3a 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 26 26 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 66 6f 72 6d 27 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 2c 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 3a 27 3c 73 63 72 69 70 74 5b 5e 3e 5d 2a 3e 28 5b 5c 5c 53 5c 5c 73 5d 2a 3f 29 3c 5c 2f 73 63 72 69 70 74 3e 27 2c 4a 53 4f 4e 46 69 6c 74 65 72 3a 2f 5e 5c 2f 5c 2a 2d 73 65 63 75 72 65 2d 28 5b 5c 73 5c 53 5d 2a 29 5c 2a 5c 2f 5c 73 2a 24 2f 2c 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4b 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 3b 69 66 28 50 72 6f 74 6f 74 79 70 65 2e 42 72 6f 77 73 65 72 2e 4d 6f 62 69 6c 65 53 61 66 61 72 69 29 0a 50 72 6f 74 6f 74 79 70 65 2e 42 72 6f 77 73 65 72 46 65 61 74 75 72 65 73 2e 53 70 65 63 69 66 69 63 45 6c 65 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 3d 66 61 6c 73 65 3b 69 66 28 50 72 6f 74 6f 74 79 70 65 2e 42 72 6f 77 73 65 72 2e 57 65 62 4b 69 74 29 0a 50 72 6f 74 6f 74 79 70 65 2e 42 72 6f 77 73 65 72 46 65 61 74 75 72 65 73 2e 58 50 61 74 68 3d 66 61 6c 73 65 3b 76 61 72 20 43 6c 61 73 73 3d 7b
                    Data Ascii: //// iWeb - iWebSite.js// Copyright (c) 2007-2008 Apple Inc. All rights reserved.////// This file includes a copy of the Prototype JavaScript framework://var Prototype={Version:'1.6.0',Browser:{IE:!!(window.attachEvent&&!window.opera),Opera:!!window.opera,WebKit:navigator.userAgent.indexOf('AppleWebKit/')>-1,Gecko:navigator.userAgent.indexOf('Gecko')>-1&&navigator.userAgent.indexOf('KHTML')==-1,MobileSafari:!!navigator.userAgent.match(/Apple.*Mobile.*Safari/)},BrowserFeatures:{XPath:!!document.evaluate,ElementExtensions:!!window.HTMLElement,SpecificElementExtensions:document.createElement('div').__proto__&&document.createElement('div').__proto__!==document.createElement('form').__proto__},ScriptFragment:'<script[^>]*>([\\S\\s]*?)<\/script>',JSONFilter:/^\/\*-secure-([\s\S]*)\*\/\s*$/,emptyFunction:function(){},K:function(x){return x}};if(Prototype.Browser.MobileSafari)Prototype.BrowserFeatures.SpecificElementExtensions=false;if(Prototype.Browser.WebKit)Prototype.BrowserFeatures.XPath=false;var Class={
                    Jan 6, 2023 23:43:15.445003986 CET474INData Raw: 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 61 72 65 6e 74 3d 6e 75 6c 6c 2c 70 72 6f 70 65 72 74 69 65 73 3d 24 41 28 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 70 72
                    Data Ascii: create:function(){var parent=null,properties=$A(arguments);if(Object.isFunction(properties[0]))parent=properties.shift();function klass(){this.initialize.apply(this,arguments);}Object.extend(klass,Class.Methods);klass.superclass=parent;klass
                    Jan 6, 2023 23:43:15.445044041 CET476INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 64 65 73 74 69 6e 61 74 69 6f 6e 2c 73 6f 75 72 63 65 29 7b 66 6f 72 28 76 61 72 20 70 72 6f 70 65 72 74 79 20 69 6e 20 73 6f 75 72 63 65 29 0a 64 65 73 74 69 6e 61 74 69 6f 6e 5b 70 72 6f 70 65 72 74 79 5d 3d 73 6f
                    Data Ascii: =function(destination,source){for(var property in source)destination[property]=source[property];return destination;};Object.extend(Object,{inspect:function(object){try{if(object===undefined)return'undefined';if(object===null)return'null';retu
                    Jan 6, 2023 23:43:15.445080996 CET477INData Raw: 3d 3d 31 3b 7d 2c 69 73 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 65 63 74 29 7b 72 65 74 75 72 6e 20 6f 62 6a 65 63 74 26 26 6f 62 6a 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 41 72 72 61 79 3b 7d 2c 69 73 48 61 73 68 3a
                    Data Ascii: ==1;},isArray:function(object){return object&&object.constructor===Array;},isHash:function(object){return object instanceof Hash;},isFunction:function(object){return typeof object=="function";},isString:function(object){return typeof object=="
                    Jan 6, 2023 23:43:15.445152044 CET478INData Raw: 2c 74 69 6d 65 6f 75 74 29 3b 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 77 72 61 70 70 65 72 29 7b 76 61 72 20 5f 5f 6d 65 74 68 6f 64 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 72 61 70
                    Data Ascii: ,timeout);},wrap:function(wrapper){var __method=this;return function(){return wrapper.apply(this,[__method.bind(this)].concat($A(arguments)));}},methodize:function(){if(this._methodized)return this._methodized;var __method=this;return this._me
                    Jan 6, 2023 23:43:15.445172071 CET480INData Raw: 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 28 74 68 69 73 29 3b 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 69 6d 65 72 29 72 65 74 75 72 6e 3b 63 6c 65 61 72 49 6e
                    Data Ascii: ute:function(){this.callback(this);},stop:function(){if(!this.timer)return;clearInterval(this.timer);this.timer=null;},onTimerEvent:function(){if(!this.currentlyExecuting){try{this.currentlyExecuting=true;this.execute();}finally{this.currently
                    Jan 6, 2023 23:43:15.445192099 CET481INData Raw: 67 74 68 2d 74 72 75 6e 63 61 74 69 6f 6e 2e 6c 65 6e 67 74 68 29 2b 74 72 75 6e 63 61 74 69 6f 6e 3a 53 74 72 69 6e 67 28 74 68 69 73 29 3b 7d 2c 73 74 72 69 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c
                    Data Ascii: gth-truncation.length)+truncation:String(this);},strip:function(){return this.replace(/^\s+/,'').replace(/\s+$/,'');},stripTags:function(){return this.replace(/<\/?[^>]+>/gi,'');},stripScripts:function(){return this.replace(new RegExp(Prototyp
                    Jan 6, 2023 23:43:15.445213079 CET482INData Raw: 28 76 61 6c 75 65 29 3b 69 66 28 6b 65 79 20 69 6e 20 68 61 73 68 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 69 73 41 72 72 61 79 28 68 61 73 68 5b 6b 65 79 5d 29 29 68 61 73 68 5b 6b 65 79 5d 3d 5b 68 61 73 68 5b 6b 65 79 5d 5d 3b 68 61 73 68 5b 6b
                    Data Ascii: (value);if(key in hash){if(!Object.isArray(hash[key]))hash[key]=[hash[key]];hash[key].push(value);}else hash[key]=value;}return hash;});},toArray:function(){return this.split('');},succ:function(){return this.slice(0,this.length-1)+String.f
                    Jan 6, 2023 23:43:15.445235968 CET484INData Raw: 22 27 22 3b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 73 70 65 63 74 28 74 72 75 65 29 3b 7d 2c 75 6e 66 69 6c 74 65 72 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 66 69 6c 74 65 72 29 7b
                    Data Ascii: "'";},toJSON:function(){return this.inspect(true);},unfilterJSON:function(filter){return this.sub(filter||Prototype.JSONFilter,'#{1}');},isJSON:function(){var str=this.replace(/\\./g,'@').replace(/"[^"\\\n\r]*"/g,'');return(/^[,:{}\[\]0-9.\-+E
                    Jan 6, 2023 23:43:15.445291996 CET485INData Raw: 3d 6e 65 77 20 54 65 6d 70 6c 61 74 65 28 72 65 70 6c 61 63 65 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 61 74 63 68 29 7b 72 65 74 75 72 6e 20 74 65 6d 70 6c 61 74 65 2e 65 76 61 6c 75 61 74 65 28 6d 61 74 63 68 29 7d
                    Data Ascii: =new Template(replacement);return function(match){return template.evaluate(match)};};String.prototype.parseQuery=String.prototype.toQueryParams;Object.extend(String.prototype.escapeHTML,{div:document.createElement('div'),text:document.createTe
                    Jan 6, 2023 23:43:15.562199116 CET509INData Raw: 63 68 28 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 69 74 65 72 61 74 6f 72 28 76 61 6c 75 65 2c 69 6e 64 65 78 2b 2b 29 3b 7d 29 3b 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 21 3d 24 62 72 65 61 6b 29 74 68 72 6f 77 20 65 3b 7d 0a 72 65 74
                    Data Ascii: ch(function(value){iterator(value,index++);});}catch(e){if(e!=$break)throw e;}return this;},eachSlice:function(number,iterator,context){iterator=iterator?iterator.bind(context):Prototype.K;var index=-number,slices=[],array=this.toArray();whil
                    Jan 6, 2023 23:43:15.819397926 CET679OUTGET /PPTRanger.com/Introduction_files/shapeimage_3.png HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.937972069 CET681INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:37 GMT
                    Accept-Ranges: bytes
                    Content-Length: 77
                    Keep-Alive: timeout=5, max=98
                    Connection: Keep-Alive
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 01 08 06 00 00 00 9b bf e1 e2 00 00 00 14 49 44 41 54 28 91 63 ac aa aa 6a 60 18 05 a3 60 14 60 05 00 0b 6e 01 f0 4f db fb 79 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRIDAT(cj```nOyIENDB`
                    Jan 6, 2023 23:43:15.969675064 CET687OUTGET /PPTRanger.com/Introduction_files/pattern2.jpg HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:16.091404915 CET733INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:16 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:34 GMT
                    Accept-Ranges: bytes
                    Content-Length: 46959
                    Keep-Alive: timeout=5, max=97
                    Connection: Keep-Alive
                    Content-Type: image/jpeg
                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 80 a0 03 00 04 00 00 00 01 00 00 0f a0 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 01 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 06 06 07 08 0b 09 07 08 0a 08 06 06 09 0d 09 0a 0b 0b 0c 0c 0c 07 09 0d 0e 0d 0c 0e 0b 0c 0c 0b ff db 00 43 01 02 02 02 03 02 03 05 03 03 05 0b 08 06 08 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b ff c0 00 11 08 0f a0 00 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc 93 a2 8a 2b 30 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2
                    Data Ascii: JFIF@ExifMM*iCC"}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?+0(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    4192.168.2.34970866.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:15.439063072 CET465OUTGET /PPTRanger.com/Scripts/Widgets/SharedResources/WidgetCommon.js HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: */*
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.557281971 CET489INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:32 GMT
                    Accept-Ranges: bytes
                    Content-Length: 36124
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/javascript
                    Data Raw: 2f 2f 0a 2f 2f 20 20 69 57 65 62 20 2d 20 57 69 64 67 65 74 43 6f 6d 6d 6f 6e 2e 6a 73 0a 2f 2f 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 30 38 20 41 70 70 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 0a 0a 76 61 72 20 77 69 64 67 65 74 73 3d 5b 5d 3b 76 61 72 20 69 64 65 6e 74 69 66 69 65 72 73 54 6f 53 74 72 69 6e 67 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 73 3d 5b 5d 3b 76 61 72 20 57 69 64 67 65 74 3d 43 6c 61 73 73 2e 63 72 65 61 74 65 28 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 49 44 2c 77 69 64 67 65 74 50 61 74 68 2c 73 68 61 72 65 64 50 61 74 68 2c 73 69 74 65 50 61 74 68 2c 70 72 65 66 65 72 65 6e 63 65 73 2c 72 75 6e 6e 69 6e 67 49 6e 41 70 70 29 0a 7b 69 66 28 69 6e 73 74 61 6e 63 65 49 44 29 0a 7b 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 49 44 3d 69 6e 73 74 61 6e 63 65 49 44 3b 74 68 69 73 2e 77 69 64 67 65 74 50 61 74 68 3d 77 69 64 67 65 74 50 61 74 68 3b 74 68 69 73 2e 73 68 61 72 65 64 50 61 74 68 3d 73 68 61 72 65 64 50 61 74 68 3b 74 68 69 73 2e 73 69 74 65 50 61 74 68 3d 73 69 74 65 50 61 74 68 3b 74 68 69 73 2e 70 72 65 66 65 72 65 6e 63 65 73 3d 70 72 65 66 65 72 65 6e 63 65 73 3b 74 68 69 73 2e 72 75 6e 6e 69 6e 67 49 6e 41 70 70 3d 28 72 75 6e 6e 69 6e 67 49 6e 41 70 70 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 3f 66 61 6c 73 65 3a 72 75 6e 6e 69 6e 67 49 6e 41 70 70 3b 74 68 69 73 2e 6f 6e 6c 6f 61 64 52 65 63 65 69 76 65 64 3d 66 61 6c 73 65 3b 69 66 28 74 68 69 73 2e 70 72 65 66 65 72 65 6e 63 65 73 26 26 74 68 69 73 2e 72 75 6e 6e 69 6e 67 49 6e 41 70 70 3d 3d 74 72 75 65 29 0a 7b 74 68 69 73 2e 70 72 65 66 65 72 65 6e 63 65 73 2e 77 69 64 67 65 74 3d 74 68 69 73 3b 73 65 74 54 72 61 6e 73 70 61 72 65 6e 74 47 69 66 55 52 4c 28 74 68 69 73 2e 73 68 61 72 65 64 50 61 74 68 2e 73 74 72 69 6e 67 42 79 41 70 70 65 6e 64 69 6e 67 50 61 74 68 43 6f 6d 70 6f 6e 65 6e 74 28 22 4e 6f 6e 65 2e 67 69 66 22 29 29 3b 7d 0a 74 68 69 73 2e 64 69 76 28 29 2e 77 69 64 67 65 74 3d 74 68 69 73 3b 77 69 6e 64 6f 77 5b 69 6e 73 74 61 6e 63 65 49 44 5d 3d 74 68 69 73 3b 77 69 64 67 65 74 73 2e 70 75 73 68 28 74 68 69 73 29 3b 77 69 64 67 65 74 73 5b 69 6e 73 74 61 6e 63 65 49 44 5d 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 69 6e 73 74 61 6e 63 65 73 29 0a 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 69 6e 73 74 61 6e 63 65 73 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 7d 0a 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 69 6e 73 74 61 6e 63 65 73 2e 70 75 73 68 28 74 68 69 73 29 3b 7d 7d 2c 64 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 76 61 72 20 64 69 76 49 44 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 49 44 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 31 29 0a 7b 64 69 76 49 44 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 49 44 2b 22 2d 22 2b 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 7d 0a 72 65 74 75 72 6e 20 24 28 64 69 76 49 44 29 3b 7d 2c 6f 6e 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 74 68 69 73 2e 6f 6e 6c 6f 61 64 52 65 63 65 69 76
                    Data Ascii: //// iWeb - WidgetCommon.js// Copyright (c) 2007-2008 Apple Inc. All rights reserved.//var widgets=[];var identifiersToStringLocalizations=[];var Widget=Class.create({initialize:function(instanceID,widgetPath,sharedPath,sitePath,preferences,runningInApp){if(instanceID){this.instanceID=instanceID;this.widgetPath=widgetPath;this.sharedPath=sharedPath;this.sitePath=sitePath;this.preferences=preferences;this.runningInApp=(runningInApp===undefined)?false:runningInApp;this.onloadReceived=false;if(this.preferences&&this.runningInApp==true){this.preferences.widget=this;setTransparentGifURL(this.sharedPath.stringByAppendingPathComponent("None.gif"));}this.div().widget=this;window[instanceID]=this;widgets.push(this);widgets[instanceID]=this;if(!this.constructor.instances){this.constructor.instances=new Array();}this.constructor.instances.push(this);}},div:function(){var divID=this.instanceID;if(arguments.length==1){divID=this.instanceID+"-"+arguments[0];}return $(divID);},onload:function(){this.onloadReceiv
                    Jan 6, 2023 23:43:15.557303905 CET490INData Raw: 65 64 3d 74 72 75 65 3b 7d 2c 6f 6e 75 6e 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 7d 2c 64 69 64 42 65 63 6f 6d 65 53 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 7d 2c 64 69 64 42 65 63 6f 6d 65 44 65 73 65 6c 65 63 74
                    Data Ascii: ed=true;},onunload:function(){},didBecomeSelected:function(){},didBecomeDeselected:function(){},didBeginEditing:function(){},didEndEditing:function(){},setNeedsDisplay:function(){},preferenceForKey:function(key){var value;if(this.prefer
                    Jan 6, 2023 23:43:15.557323933 CET491INData Raw: 28 65 6e 63 6c 6f 73 69 6e 67 44 69 76 29 0a 72 65 74 75 72 6e 20 65 6e 63 6c 6f 73 69 6e 67 44 69 76 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 65 6c 73 65 0a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 2c 77 69 64 67 65 74 48 65 69 67 68 74 3a 66 75 6e
                    Data Ascii: (enclosingDiv)return enclosingDiv.offsetWidth;elsereturn null;},widgetHeight:function(){var enclosingDiv=this.div();if(enclosingDiv)return enclosingDiv.offsetHeight;elsereturn null;},getInstanceId:function(id){var fullId=this.instanceID+
                    Jan 6, 2023 23:43:15.557373047 CET492INData Raw: 28 29 2e 73 65 74 53 74 79 6c 65 28 7b 7a 49 6e 64 65 78 3a 27 27 2c 6f 70 61 63 69 74 79 3a 31 7d 29 3b 21 63 75 72 72 65 6e 74 56 69 65 77 7c 7c 21 63 75 72 72 65 6e 74 56 69 65 77 2e 64 6f 6e 65 46 61 64 69 6e 67 49 6e 7c 7c 63 75 72 72 65 6e
                    Data Ascii: ().setStyle({zIndex:'',opacity:1});!currentView||!currentView.doneFadingIn||currentView.doneFadingIn();}this.m_fadeAnimation.update=function(now){!currentView||currentView.ensureDiv().setOpacity(now);!previousView||previousView.ensureDiv().s
                    Jan 6, 2023 23:43:15.557430029 CET494INData Raw: 73 75 70 65 72 28 69 6e 73 74 61 6e 63 65 49 44 2c 77 69 64 67 65 74 50 61 74 68 2c 73 68 61 72 65 64 50 61 74 68 2c 73 69 74 65 50 61 74 68 2c 70 72 65 66 65 72 65 6e 63 65 73 2c 72 75 6e 6e 69 6e 67 49 6e 41 70 70 29 3b 7d 7d 2c 63 68 61 6e 67
                    Data Ascii: super(instanceID,widgetPath,sharedPath,sitePath,preferences,runningInApp);}},changedPreferenceForKey:function(key){try{var value=this.preferenceForKey(key);if(key=="sfr-shadow"){if(value!=null){this.sfrShadow=eval(value);}else{this.sfrSh
                    Jan 6, 2023 23:43:15.557451963 CET495INData Raw: 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 72 65 6c 61 74 69 76 65 27 3b 69 6d 67 44 69 76 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 72 65 6c 61 74 69 76 65 27 3b 76 61 72 20 69 6d 61 67 65 55 72 6c 3d 69 6d 61 67 65 55 72 6c 53 74 72 69 6e 67
                    Data Ascii: e.position='relative';imgDiv.style.position='relative';var imageUrl=imageUrlString||transparentGifURL();var image=IWCreateImage(imageUrl);image.load(function(image,imgDiv,imgGroupDiv,positioningHandler,onloadHandler){var cropDiv=this.cropping
                    Jan 6, 2023 23:43:15.557472944 CET496INData Raw: 65 2e 68 65 69 67 68 74 29 3b 7d 0a 76 61 72 20 63 72 6f 70 70 65 64 3d 63 72 6f 70 70 65 64 53 69 7a 65 28 6e 61 74 75 72 61 6c 2c 6b 69 6e 64 2c 77 69 64 74 68 29 3b 76 61 72 20 73 63 61 6c 65 46 61 63 74 6f 72 3d 63 72 6f 70 70 65 64 2e 77 69
                    Data Ascii: e.height);}var cropped=croppedSize(natural,kind,width);var scaleFactor=cropped.width/natural.width;if(natural.aspectRatio()>cropped.aspectRatio()){scaleFactor=cropped.height/natural.height;}var scaled=natural.scale(scaleFactor);var offset=n
                    Jan 6, 2023 23:43:15.557495117 CET498INData Raw: 72 6f 6b 65 41 70 70 6c 69 65 64 3d 3d 66 61 6c 73 65 29 29 0a 7b 74 68 69 73 2e 73 66 72 53 74 72 6f 6b 65 2e 61 70 70 6c 79 54 6f 45 6c 65 6d 65 6e 74 28 64 69 76 29 3b 64 69 76 2e 73 74 72 6f 6b 65 41 70 70 6c 69 65 64 3d 74 72 75 65 3b 7d 0a
                    Data Ascii: rokeApplied==false)){this.sfrStroke.applyToElement(div);div.strokeApplied=true;}if(this.sfrReflection&&(div.reflectionApplied==false)){this.sfrReflection.applyToElement(div);div.reflectionApplied=true;}if(this.sfrShadow&&(!this.disableShad
                    Jan 6, 2023 23:43:15.557514906 CET499INData Raw: 74 68 2c 73 68 61 72 65 64 50 61 74 68 2c 73 69 74 65 50 61 74 68 2c 70 72 65 66 65 72 65 6e 63 65 73 2c 72 75 6e 6e 69 6e 67 49 6e 41 70 70 29 0a 7b 69 66 28 69 6e 73 74 61 6e 63 65 49 44 29 0a 7b 24 73 75 70 65 72 28 69 6e 73 74 61 6e 63 65 49
                    Data Ascii: th,sharedPath,sitePath,preferences,runningInApp){if(instanceID){$super(instanceID,widgetPath,sharedPath,sitePath,preferences,runningInApp);}},onload:function(){if(!this.runningInApp){this.setUpSubDocumentOnLoad();}},setUpSubDocumentOnLoad:
                    Jan 6, 2023 23:43:15.557534933 CET501INData Raw: 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 74 68 69 73 2e 5f 73 65 74 4f 62 6a 65 63 74 53 74 61 72 74 28 65 6c 65 6d 65 6e 74 2c 30 29 3b 74 68 69 73 2e 5f 74 72 61 63 6b 2e 61 70 70 65
                    Data Ascii: element.style.position="absolute";this._setObjectStart(element,0);this._track.appendChild(element);element=$(document.createElement("div"));element.style.position="absolute";this._track.appendChild(element);element=$(document.createElement("di
                    Jan 6, 2023 23:43:15.674819946 CET536INData Raw: 2c 74 68 69 73 2e 74 68 75 6d 62 45 6e 64 4c 65 6e 67 74 68 29 3b 74 68 69 73 2e 5f 74 68 75 6d 62 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 45 76 65 6e 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 5f 74 72 61 63 6b 2c 22
                    Data Ascii: ,this.thumbEndLength);this._thumb.style.display="none";Event.observe(this._track,"mousedown",this._mousedownTrackHandler,false);Event.observe(this._thumb,"mousedown",this._mousedownThumbHandler,false);}IWScrollbar.prototype.remove=function()
                    Jan 6, 2023 23:43:15.682738066 CET613OUTGET /PPTRanger.com/Introduction_files/shapeimage_1.png HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.800923109 CET674INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:35 GMT
                    Accept-Ranges: bytes
                    Content-Length: 85
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 42 00 00 00 01 08 06 00 00 00 32 f4 c1 eb 00 00 00 1c 49 44 41 54 48 89 ed c1 31 01 00 00 08 03 20 ad bd 6b d1 0d 22 b0 49 3a 00 00 0f 1d 7d 93 01 f0 48 a0 9b 35 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRB2IDATH1 k"I:}H5IENDB`
                    Jan 6, 2023 23:43:15.818780899 CET678OUTGET /PPTRanger.com/Introduction_files/shapeimage_2.png HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.937062979 CET681INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:36 GMT
                    Accept-Ranges: bytes
                    Content-Length: 77
                    Keep-Alive: timeout=5, max=98
                    Connection: Keep-Alive
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 01 08 06 00 00 00 9b bf e1 e2 00 00 00 14 49 44 41 54 28 91 63 ac aa aa 6a 60 18 05 a3 60 14 60 05 00 0b 6e 01 f0 4f db fb 79 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRIDAT(cj```nOyIENDB`
                    Jan 6, 2023 23:43:15.940241098 CET682OUTGET /PPTRanger.com/feed.xml HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    Accept: text/javascript, text/html, application/xml, text/xml, */*
                    X-Prototype-Version: 1.6.0
                    X-Requested-With: XMLHttpRequest
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:16.058409929 CET721INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:15:11 GMT
                    Accept-Ranges: bytes
                    Content-Length: 1411
                    Keep-Alive: timeout=5, max=97
                    Connection: Keep-Alive
                    Content-Type: application/xml
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 66 65 65 64 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 35 2f 41 74 6f 6d 22 3e 0a 20 3c 69 64 3e 75 72 6e 3a 69 77 65 62 3a 46 34 39 32 32 46 33 41 2d 42 38 35 36 2d 34 34 33 46 2d 42 34 43 43 2d 33 41 34 45 46 32 32 34 32 37 36 37 3c 2f 69 64 3e 0a 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6c 69 73 74 20 41 74 6f 6d 20 66 65 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 75 70 64 61 74 65 64 3e 32 30 31 32 2d 30 39 2d 30 35 54 32 33 3a 31 35 3a 30 36 2d 30 34 3a 30 30 3c 2f 75 70 64 61 74 65 64 3e 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 6c 66 22 20 68 72 65 66 3d 22 66 65 65 64 2e 78 6d 6c 22 2f 3e 0a 20 3c 67 65 6e 65 72 61 74 6f 72 3e 69 57 65 62 3c 2f 67 65 6e 65 72 61 74 6f 72 3e 0a 20 3c 61 75 74 68 6f 72 3e 0a 20 20 3c 6e 61 6d 65 3e 69 57 65 62 3c 2f 6e 61 6d 65 3e 0a 20 3c 2f 61 75 74 68 6f 72 3e 0a 20 3c 65 6e 74 72 79 3e 0a 20 20 3c 69 64 3e 75 72 6e 3a 69 77 65 62 3a 30 37 35 31 45 42 44 46 2d 44 34 35 41 2d 34 31 30 33 2d 39 46 35 35 2d 43 31 46 34 36 37 31 46 33 33 31 37 3c 2f 69 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 74 72 6f 64 75 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 74 69 74 6c 65 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 69 77 65 62 3a 22 3e 49 6e 74 72 6f 64 75 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 69 6e 2d 6e 61 76 62 61 72 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 69 77 65 62 3a 22 3e 30 37 35 31 45 42 44 46 2d 44 34 35 41 2d 34 31 30 33 2d 39 46 35 35 2d 43 31 46 34 36 37 31 46 33 33 31 37 3c 2f 69 6e 2d 6e 61 76 62 61 72 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 49 6e 74 72 6f 64 75 63 74 69 6f 6e 2e 68 74 6d 6c 22 2f 3e 0a 20 20 3c 75 70 64 61 74 65 64 3e 32 30 31 32 2d 30 39 2d 30 35 54 32 33 3a 31 35 3a 30 36 2e 30 30 31 2d 30 34 3a 30 30 3c 2f 75 70 64 61 74 65 64 3e 0a 20 20 3c 63 6f 6e 74 65 6e 74 3e 49 6e 74 72 6f 64 75 63 74 69 6f 6e 3c 2f 63 6f 6e 74 65 6e 74 3e 0a 20 3c 2f 65 6e 74 72 79 3e 0a 20 3c 65 6e 74 72 79 3e 0a 20 20 3c 69 64 3e 75 72 6e 3a 69 77 65 62 3a 34 45 41 37 41 32 45 38 2d 36 45 33 32 2d 34 42 35 36 2d 41 45 41 33 2d 42 33 34 42 46 34 37 33 39 41 36 36 3c 2f 69 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 42 72 69 65 66 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 74 69 74 6c 65 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 69 77 65 62 3a 22 3e 54 68 65 20 42 72 69 65 66 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 69 6e 2d 6e 61 76 62 61 72 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 69 77 65 62 3a 22 3e 34 45 41 37 41 32 45 38 2d 36 45 33 32 2d 34 42 35 36 2d 41 45 41 33 2d 42 33 34 42 46 34 37 33 39 41 36 36 3c 2f 69 6e 2d 6e 61 76 62 61 72 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 54 68 65 5f 42 72 69 65 66 2e 68 74 6d 6c 22 2f 3e 0a 20 20 3c 75 70 64 61 74 65 64 3e 32 30 31 32 2d 30 39 2d 30 35 54 32 33 3a 31 35 3a 30 36 2e 30 30 32 2d 30 34 3a 30 30 3c 2f 75 70 64 61 74 65 64 3e 0a 20 20 3c 63 6f 6e 74 65 6e 74 3e 54 68 65 20 42 72 69 65 66 3c 2f 63 6f 6e
                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><feed xmlns="http://www.w3.org/2005/Atom"> <id>urn:iweb:F4922F3A-B856-443F-B4CC-3A4EF2242767</id> <title>Page list Atom feed</title> <updated>2012-09-05T23:15:06-04:00</updated> <link rel="self" href="feed.xml"/> <generator>iWeb</generator> <author> <name>iWeb</name> </author> <entry> <id>urn:iweb:0751EBDF-D45A-4103-9F55-C1F4671F3317</id> <title>Introduction</title> <title xmlns="urn:iweb:">Introduction</title> <in-navbar xmlns="urn:iweb:">0751EBDF-D45A-4103-9F55-C1F4671F3317</in-navbar> <link rel="alternate" href="Introduction.html"/> <updated>2012-09-05T23:15:06.001-04:00</updated> <content>Introduction</content> </entry> <entry> <id>urn:iweb:4EA7A2E8-6E32-4B56-AEA3-B34BF4739A66</id> <title>The Brief</title> <title xmlns="urn:iweb:">The Brief</title> <in-navbar xmlns="urn:iweb:">4EA7A2E8-6E32-4B56-AEA3-B34BF4739A66</in-navbar> <link rel="alternate" href="The_Brief.html"/> <updated>2012-09-05T23:15:06.002-04:00</updated> <content>The Brief</con


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    5192.168.2.34970966.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:15.439273119 CET466OUTGET /PPTRanger.com/Scripts/Widgets/Navbar/navbar.js HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: */*
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.558922052 CET502INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:30 GMT
                    Accept-Ranges: bytes
                    Content-Length: 5986
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/javascript
                    Data Raw: 2f 2f 0a 2f 2f 20 20 69 57 65 62 20 2d 20 6e 61 76 62 61 72 2e 6a 73 0a 2f 2f 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 30 38 20 41 70 70 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 0a 0a 76 61 72 20 4e 61 76 42 61 72 3d 43 6c 61 73 73 2e 63 72 65 61 74 65 28 57 69 64 67 65 74 2c 7b 77 69 64 67 65 74 49 64 65 6e 74 69 66 69 65 72 3a 22 63 6f 6d 2d 61 70 70 6c 65 2d 69 77 65 62 2d 77 69 64 67 65 74 2d 4e 61 76 42 61 72 22 2c 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 24 73 75 70 65 72 2c 69 6e 73 74 61 6e 63 65 49 44 2c 77 69 64 67 65 74 50 61 74 68 2c 73 68 61 72 65 64 50 61 74 68 2c 73 69 74 65 50 61 74 68 2c 70 72 65 66 65 72 65 6e 63 65 73 2c 72 75 6e 6e 69 6e 67 49 6e 41 70 70 29 0a 7b 69 66 28 69 6e 73 74 61 6e 63 65 49 44 29 0a 7b 24 73 75 70 65 72 28 69 6e 73 74 61 6e 63 65 49 44 2c 77 69 64 67 65 74 50 61 74 68 2c 73 68 61 72 65 64 50 61 74 68 2c 73 69 74 65 50 61 74 68 2c 70 72 65 66 65 72 65 6e 63 65 73 2c 72 75 6e 6e 69 6e 67 49 6e 41 70 70 29 3b 69 66 28 21 74 68 69 73 2e 70 72 65 66 65 72 65 6e 63 65 46 6f 72 4b 65 79 28 22 75 73 65 53 74 61 74 69 63 46 65 65 64 22 29 26 26 74 68 69 73 2e 70 72 65 66 65 72 65 6e 63 65 46 6f 72 4b 65 79 28 22 64 6f 74 4d 61 63 41 63 63 6f 75 6e 74 22 29 29 0a 7b 76 61 72 20 64 65 70 74 68 50 72 65 66 69 78 3d 74 68 69 73 2e 70 72 65 66 65 72 65 6e 63 65 46 6f 72 4b 65 79 28 22 70 61 74 68 2d 74 6f 2d 72 6f 6f 74 22 29 3b 69 66 28 21 64 65 70 74 68 50 72 65 66 69 78 7c 7c 64 65 70 74 68 50 72 65 66 69 78 3d 3d 22 22 29 0a 64 65 70 74 68 50 72 65 66 69 78 3d 22 2e 2f 22 3b 74 68 69 73 2e 78 6d 6c 5f 66 65 65 64 3d 64 65 70 74 68 50 72 65 66 69 78 2b 22 3f 77 65 62 64 61 76 2d 6d 65 74 68 6f 64 3d 74 72 75 74 68 67 65 74 26 64 65 70 74 68 3d 69 6e 66 69 6e 69 74 79 26 6e 73 3d 69 77 65 62 26 66 69 6c 74 65 72 62 79 3d 69 6e 2d 6e 61 76 62 61 72 22 3b 7d 0a 65 6c 73 65 0a 7b 74 68 69 73 2e 78 6d 6c 5f 66 65 65 64 3d 22 66 65 65 64 2e 78 6d 6c 22 3b 69 66 28 74 68 69 73 2e 73 69 74 65 50 61 74 68 29 0a 7b 74 68 69 73 2e 78 6d 6c 5f 66 65 65 64 3d 74 68 69 73 2e 73 69 74 65 50 61 74 68 2b 22 2f 22 2b 74 68 69 73 2e 78 6d 6c 5f 66 65 65 64 3b 7d 7d 0a 74 68 69 73 2e 63 68 61 6e 67 65 64 50 72 65 66 65 72 65 6e 63 65 46 6f 72 4b 65 79 28 22 6e 61 76 62 61 72 2d 63 73 73 22 29 3b 74 68 69 73 2e 72 65 67 65 6e 65 72 61 74 65 28 29 3b 7d 7d 2c 72 65 67 65 6e 65 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 6e 65 77 20 41 6a 61 78 2e 52 65 71 75 65 73 74 28 74 68 69 73 2e 78 6d 6c 5f 66 65 65 64 2c 7b 6d 65 74 68 6f 64 3a 27 67 65 74 27 2c 6f 6e 53 75 63 63 65 73 73 3a 74 68 69 73 2e 70 6f 70 75 6c 61 74 65 4e 61 76 49 74 65 6d 73 2e 62 69 6e 64 28 74 68 69 73 29 7d 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 2c 67 65 74 53 74 79 6c 65 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 0a 7b 69 66 28 21 74 68 69 73 2e 73 74 79 6c 65 45 6c 65 6d 65 6e 74 29 0a 7b 76 61 72 20 68 65 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64
                    Data Ascii: //// iWeb - navbar.js// Copyright (c) 2007-2008 Apple Inc. All rights reserved.//var NavBar=Class.create(Widget,{widgetIdentifier:"com-apple-iweb-widget-NavBar",initialize:function($super,instanceID,widgetPath,sharedPath,sitePath,preferences,runningInApp){if(instanceID){$super(instanceID,widgetPath,sharedPath,sitePath,preferences,runningInApp);if(!this.preferenceForKey("useStaticFeed")&&this.preferenceForKey("dotMacAccount")){var depthPrefix=this.preferenceForKey("path-to-root");if(!depthPrefix||depthPrefix=="")depthPrefix="./";this.xml_feed=depthPrefix+"?webdav-method=truthget&depth=infinity&ns=iweb&filterby=in-navbar";}else{this.xml_feed="feed.xml";if(this.sitePath){this.xml_feed=this.sitePath+"/"+this.xml_feed;}}this.changedPreferenceForKey("navbar-css");this.regenerate();}},regenerate:function(){new Ajax.Request(this.xml_feed,{method:'get',onSuccess:this.populateNavItems.bind(this)});return true;},getStyleElement:function(key){if(!this.styleElement){var head=document.getElementsByTagName("head
                    Jan 6, 2023 23:43:15.558944941 CET503INData Raw: 22 29 5b 30 5d 3b 69 66 28 68 65 61 64 29 0a 7b 76 61 72 20 6e 65 77 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 6e 65 77 45 6c 65 6d 65 6e 74 2e 74 79 70 65 3d 22 74 65
                    Data Ascii: ")[0];if(head){var newElement=document.createElement("style");newElement.type="text/css";head.appendChild(newElement);this.styleElement=newElement;}}return this.styleElement;},substWidgetPath:function(text){var result=text.replace(/\$WIDGET
                    Jan 6, 2023 23:43:15.558965921 CET504INData Raw: 73 3b 76 61 72 20 66 65 65 64 52 6f 6f 74 3d 61 6a 61 78 47 65 74 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 28 72 65 71 29 3b 69 66 28 66 65 65 64 52 6f 6f 74 29 7b 76 61 72 20 70 61 72 73 65 64 46 65 65 64 3d 74 68 69 73 2e 67 65 74 41 74 6f
                    Data Ascii: s;var feedRoot=ajaxGetDocumentElement(req);if(feedRoot){var parsedFeed=this.getAtomFeedItems(feedRoot);var items=parsedFeed.resultArray;var currentPageGUID=null;var isCollectionPage="NO";var curPagePat=null;if(this.runningInApp)curPagePat=/\.
                    Jan 6, 2023 23:43:15.558985949 CET506INData Raw: 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 74 69 74 6c 65 29 29 3b 6e 61 76 49 74 65 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 6e 63 68 6f 72 29 3b 6e 61 76 44 69 76 2e 61
                    Data Ascii: r.appendChild(document.createTextNode(title));navItem.appendChild(anchor);navDiv.appendChild(navItem);}if(this.preferences&&this.preferences.postNotification){this.preferences.postNotification("BLWidgetIsSafeToDrawNotification",1);}}},getAtom
                    Jan 6, 2023 23:43:15.559005022 CET507INData Raw: 61 74 61 28 74 69 74 6c 65 45 6c 74 29 3b 7d 0a 76 61 72 20 6c 69 6e 6b 45 6c 74 3d 67 65 74 46 69 72 73 74 45 6c 65 6d 65 6e 74 42 79 54 61 67 4e 61 6d 65 28 65 6e 74 72 79 45 6c 74 2c 27 6c 69 6e 6b 27 29 3b 75 72 6c 3d 6c 69 6e 6b 45 6c 74 2e
                    Data Ascii: ata(titleElt);}var linkElt=getFirstElementByTagName(entryElt,'link');url=linkElt.getAttribute("href");if(!url&&linkElement.firstChild){url=allData(linkElement);}results[results.length]={title:title,url:url,GUID:pageGUID};}}}if(pageGUIDs){re
                    Jan 6, 2023 23:43:15.851082087 CET679OUTGET /PPTRanger.com/Introduction_files/shapeimage_4.png HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.969419003 CET683INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:38 GMT
                    Accept-Ranges: bytes
                    Content-Length: 4430
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 35 08 06 00 00 00 e8 21 c1 4f 00 00 11 15 49 44 41 54 78 9c ed 9c 79 98 54 d5 95 c0 7f f7 bd 57 4b 57 57 77 75 37 dd d5 2b cd 26 22 20 4b 00 35 0a 71 8b 8a 09 88 0a 2a 8c 1a 13 97 38 99 71 86 4f 13 9d 2c 9f 99 ec 8b 66 e6 8b a3 98 68 16 22 06 19 8d 12 49 8c 44 13 93 e0 32 2a 08 04 c4 06 5c 18 91 5e e8 ea ea ad f6 e5 6d f3 c7 eb ae a5 bb ba e9 06 b3 4c f9 7e df c7 07 dc 77 df b9 f7 9d 7b ea be f3 ce bd e7 0a f3 3e 4c 6c 6c 8a 04 e9 6f dd 01 1b 9b f7 13 db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 8a e3 34 68 81 61 8a cc ff 54 5d 64 ca cd 9c 72 10 99 eb f9 e5 d9 eb 09 35 db 05 cd 10 99 7b 00 d2 ba 44 2c 5d b8 8b 63 95 39 14 dd c8 de 63 98 59 19 c6 30 59 22 d3 87 91 e4 8c 74 0d 44 5e 3b 59 fd 58 a4 35 c1 9e a3 6e 5e 38 ec 21 18 53 0a d6 19 99 f1 e9 be 10 9a 31 d2 35 91 77 4d 37 04 b1 b4 54 40 37 c3 65 a4 75 69 14 b9 7f 3d 94 e3 b9 e9 fe ed 3e 1e fa b3 0f b0 14 ea 90 4d 7e 7c 69 80 7d 01 27 df 7f b9 12 97 6c 92 d6 05 92 04 1b 56 76 72 e7 73 13 78 b3 db 89 53 36 71 c8 90 d6 21 a5 09 d2 ba c0 04 be 7c 6e 2f d7 2f 08 71 cd e3 f5 1c ec 76 a2 1b 60 98 50 e7 d5 d1 0c 08 c6 64 3e 3c 31 c9 b7 2e ec a1 a1 4c 05 60 f5 63 f5 63 92 99 cb c1 a0 8b 1b 9e ac 25 ae 0a 1c 32 a8 3a 5c 33 2f c2 35 f3 22 5c f6 48 03 86 09 8a 64 a2 ea 82 4f 7e 28 cc 45 27 c5 f9 e4 e6 5a 42 29 99 32 97 81 69 82 6a 08 92 aa 40 35 a0 dc 65 f2 f8 9a 0e a6 4f 48 e7 b5 f3 83 ed 3e d6 ef f6 21 09 ab 0d a7 02 3f 58 1e 60 61 63 92 5d ed 6e 6e fd ad 1f 55 87 e6 0a 8d fd 5d 4e ce 9e 9c a0 a9 5c e3 4b e7 f4 bc ef ba 9f e5 4f e5 dd bf f6 69 3f 07 82 4e 9e 58 73 14 9f 5b cf bb f6 c0 0e 1f 3f d9 e5 23 a9 09 74 53 50 e9 d6 29 75 1a b4 85 14 26 fa 34 6e 5f d2 c7 45 27 c5 00 f8 f4 96 5a 5e ef 74 e1 90 4d ab be 21 d0 4c 41 b3 4f e5 9c c9 09 ee 58 d2 8b 43 1e 3d bb 2f 92 92 f8 f9 9e 72 f6 07 5d 74 c7 65 ea bd 1a d7 ce 0b b3 b0 31 79 4c 3d 8c 84 38 fe 9c 42 c1 47 7f d6 c4 92 49 09 be 76 7e 77 a6 d4 34 05 17 3f dc c8 fc ba 14 77 2d 0d 66 ca 5b ba 5c 5c b2 b1 81 ef 5e d8 cd 55 73 22 44 52 12 92 80 3b 9e ad a1 aa 44 e7 9b 17 58 32 f6 77 b9 58 be b1 81 0d ab 02 7c 64 52 1c 80 fe a4 cc 0d 4f d6 51 ed d1 f9 d1 a5 9d e3 96 39 94 ef bd 54 c5 e6 16 2f ff f3 e9 56 64 29 fb f8 df 7f b9 92 9f ef 29 67 fb 3f 1e c9 1b 8c bb 5f ac e2 d1 7d 65 3c 75 6d 07 8d e5 2a 91 94 4c 28 29 b1 e2 91 06 d6 2d ef e2 ac e6 c4 b0 36 4c 53 70 c1 43 4d 9c 39 31 91 e9 87 6e 08 ce 78 b0 99 2b 66 47 f8 c2 d9 bd 00 c4 55 89 8f 3f dc c8 79 53 13 7c e5 bc c2 fd 3d 51 dd 0f f2 56 b7 93 ab 1f af 67 a2 4f 63 e5 ac 08 9f 98 1f 1e 51 f6 e9 4d 49 be 73 a1 25 23 ad 09 7e f8 5a 05 3f dc 51 c1 ce cf bc 87 d7 65 00 d9 b1 da 78 45 27 67 35 27 30 4c c1 9b dd 4e fe ed d9 6a 4a 1c 26 0f 5c 12 a0 ca a3 17 68 03 b6 bd eb e1 be 57 2b f8 f4 a2 10 8b 9b 93 38 64 93 6d ef 96 f0 a3 9d 15 ac 3e 35 cc ea 39 91 31 ea 22 9f 13 f0 a1 4d aa 3d 3a 75 5e 2d af 54 08 13 7f a9 4e 5d 59 7e b9 bf d4 7a b0 b3 9a ad 5f df da a7 fd bc d3 eb e4 b4 c6 24 4a
                    Data Ascii: PNGIHDR5!OIDATxyTWKWWwu7+&" K5q*8qO,fh"ID2*\^mL~w{>Lllommmmmmmmmmmmmmmm4haT]dr5{D,]c9cY0Y"tD^;YX5n^8!S15wM7T@7eui=>M~|i}'lVvrsxS6q!|n//qv`Pd><1.L`cc%2:\3/5"\HdO~(E'ZB)2ij@5eOH>!?X`ac]nnU]N\KOi?NXs[?#tSP)u&4n_E'Z^tM!LAOXC=/r]te1yL=8BGIv~w4?w-f[\\^Us"DR;DX2wX|dROQ9T/Vd))g?_}e<um*L()-6LSpCM91nx+fGU?yS|=QVgOcQMIs%#~Z?QexE'g5'0LNjJ&\hW+8dm>591"M=:u^-TN]Y~z_$J
                    Jan 6, 2023 23:43:15.969451904 CET684INData Raw: 4e 2f 6a 06 ea 4d a9 50 33 65 15 6e 9d 25 cd 09 82 31 f9 b8 64 0e c5 5f aa 53 53 aa e7 19 33 40 7d 99 ce 04 8f 3e 6c 66 a9 f5 ea 34 fb 34 1a cb 55 c2 29 99 4b 36 36 d0 e4 53 99 5a a9 8e d8 8e 10 96 7e 6a bd d9 01 0d c6 64 7a 13 12 17 4e 8b 67 ca
                    Data Ascii: N/jMP3en%1d_SS3@}>lf44U)K66SZ~jdzNg<UBRFb|dsXqJ-b8i3JdfM'+*DKYBm0RWl}o_/L<6'Q(L4%d>1~qeh5
                    Jan 6, 2023 23:43:15.969472885 CET686INData Raw: 21 10 55 86 2d 98 1c ee 53 e8 8c 28 a4 35 91 69 a7 3b ae f0 5a 9b 1b 31 42 d4 73 50 3f 87 fb b2 fa 51 24 08 a7 04 3f d9 e5 cb b4 91 50 25 7e ba db c7 19 4d 49 dc 03 46 fe c0 8e 0a 7e 7d 70 a4 28 c4 f8 74 9f d2 24 36 ed 2d 63 6e dd f0 d9 72 71 73
                    Data Ascii: !U-S(5i;Z1BsP?Q$?P%~MIF~}p(t$6-cnrqs-tDelwE*KtZG`-u,jL<l9!>6=FW-or\qWEl+:y=/W"Il'+|*vH.D7+gGki6K1IjST6@{_
                    Jan 6, 2023 23:43:15.969491005 CET687INData Raw: 8d b9 00 b6 41 0f 61 51 63 12 d5 b0 b2 34 00 de 08 b8 58 32 29 41 63 b9 c6 81 a0 55 d6 12 74 b1 b0 21 bb 2b 6c 6f a7 8b d3 1a 53 05 77 97 2d 9e 94 a0 25 e8 ca 2b cb cd 97 d4 0c c1 13 2d 65 74 44 14 96 34 e7 ef da 1b f4 8e d3 9a e0 73 cf f8 d9 f4
                    Data Ascii: AaQc4X2)AcUt!+loSw-%+-etD4szyu_>V".'S*UWYf?n5%y#!k:|5:xCakRbQNY)zi@T!0Jj{.$:VfrrAZY8Oa


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    6192.168.2.34971066.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:15.443226099 CET466OUTGET /PPTRanger.com/Introduction_files/Introduction.js HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: */*
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.561074972 CET508INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:42 GMT
                    Accept-Ranges: bytes
                    Content-Length: 426
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/javascript
                    Data Raw: 2f 2f 20 43 72 65 61 74 65 64 20 62 79 20 69 57 65 62 20 33 2e 30 2e 34 20 6c 6f 63 61 6c 2d 62 75 69 6c 64 2d 32 30 31 32 30 39 30 35 0a 0a 73 65 74 54 72 61 6e 73 70 61 72 65 6e 74 47 69 66 55 52 4c 28 27 4d 65 64 69 61 2f 74 72 61 6e 73 70 61 72 65 6e 74 2e 67 69 66 27 29 3b 66 75 6e 63 74 69 6f 6e 20 68 6f 73 74 65 64 4f 6e 44 4d 28 29 0a 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 6e 50 61 67 65 4c 6f 61 64 28 29 0a 7b 6c 6f 61 64 4d 6f 7a 69 6c 6c 61 43 53 53 28 27 49 6e 74 72 6f 64 75 63 74 69 6f 6e 5f 66 69 6c 65 73 2f 49 6e 74 72 6f 64 75 63 74 69 6f 6e 4d 6f 7a 2e 63 73 73 27 29 0a 61 64 6a 75 73 74 4c 69 6e 65 48 65 69 67 68 74 49 66 54 6f 6f 42 69 67 28 27 69 64 31 27 29 3b 61 64 6a 75 73 74 46 6f 6e 74 53 69 7a 65 49 66 54 6f 6f 42 69 67 28 27 69 64 31 27 29 3b 66 69 78 41 6c 6c 49 45 50 4e 47 73 28 27 4d 65 64 69 61 2f 74 72 61 6e 73 70 61 72 65 6e 74 2e 67 69 66 27 29 3b 57 69 64 67 65 74 2e 6f 6e 6c 6f 61 64 28 29 3b 66 69 78 75 70 49 45 43 53 53 33 4f 70 61 63 69 74 79 28 27 69 64 32 27 29 3b 70 65 72 66 6f 72 6d 50 6f 73 74 45 66 66 65 63 74 73 46 69 78 75 70 73 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 6e 50 61 67 65 55 6e 6c 6f 61 64 28 29 0a 7b 57 69 64 67 65 74 2e 6f 6e 75 6e 6c 6f 61 64 28 29 3b 7d 0a
                    Data Ascii: // Created by iWeb 3.0.4 local-build-20120905setTransparentGifURL('Media/transparent.gif');function hostedOnDM(){return false;}function onPageLoad(){loadMozillaCSS('Introduction_files/IntroductionMoz.css')adjustLineHeightIfTooBig('id1');adjustFontSizeIfTooBig('id1');fixAllIEPNGs('Media/transparent.gif');Widget.onload();fixupIECSS3Opacity('id2');performPostEffectsFixups()}function onPageUnload(){Widget.onunload();}
                    Jan 6, 2023 23:43:15.852464914 CET680OUTGET /PPTRanger.com/Introduction_files/Fun_OF_The_Day_With_Natural_View_2_18.jpg HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:15.971543074 CET689INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:39 GMT
                    Accept-Ranges: bytes
                    Content-Length: 22526
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: image/jpeg
                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc
                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                    Jan 6, 2023 23:43:15.971570969 CET690INData Raw: 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75
                    Data Ascii: \XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|
                    Jan 6, 2023 23:43:15.971591949 CET691INData Raw: 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d
                    Data Ascii: LMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss
                    Jan 6, 2023 23:43:15.971612930 CET692INData Raw: 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 b1 a0 03 00 04 00 00 00 01 00 00 01 0a a2 0e 00 05 00 00 00 01 00 00 02 76 a2 0f 00 05 00 00 00 01 00 00 02 7e a2 10 00 03 00 00 00 01 00 02 00 00 a4 01 00 03 00 00 00 01 00 00 00 00 a4 02
                    Data Ascii: v~<2010:02:14 11:55:592010:02:14 11:55:597)'=)4C
                    Jan 6, 2023 23:43:15.971859932 CET694INData Raw: 51 2e 0f 15 e7 9f 1a bf 68 dd 3b e1 2c 8b 65 0f 95 75 ab 4c 01 58 dd f1 1c 59 ee e4 73 f8 50 3b 9e a4 ad 93 ed 56 60 2a 66 0b 29 db 9e 79 af 95 7e 1e fe d9 da 96 a1 2d e5 fe bf 79 6c f6 d0 a3 ac 09 1b 98 a1 f3 f0 76 2b b2 8d d8 03 e6 38 27 1c 0e
                    Data Ascii: Q.h;,euLXYsP;V`*f)y~-ylv+8's^Ogw]G4Whe~x2s?Z/qAxGrEIV.mevE9$-}k:n,Dn<$*!uY",:WI\\*<#g;mJe;Vm
                    Jan 6, 2023 23:43:15.971883059 CET695INData Raw: 06 b2 03 db be 3a 7e d4 9e 33 f8 fc 27 b0 86 18 fc 25 e1 64 25 06 91 a7 b1 50 c0 1c 6d b8 9b 87 99 bd 47 0b ed 5e 6f 0f 82 ed ff 00 e1 1e 98 4c 55 8c ca 50 47 80 3e 5e 87 1e fc d7 d0 3f b7 57 c3 2b 4f 06 7c 65 8f c4 9e 0b 51 1f 86 be 21 5b 7f 6f
                    Data Ascii: :~3'%d%PmG^oLUPG>^?W+O|eQ![oi_fc)-kq#E_:5K_"! e4L2{W|?xV~3kijnY.kl&{asNyzT]
                    Jan 6, 2023 23:43:15.971932888 CET697INData Raw: 59 46 96 e6 54 8c b0 52 14 60 64 f5 38 c5 79 e7 fc 28 2f 0c 5d f8 ba 2d 63 58 f0 ee 95 2e a7 a7 af ee 6e 9e 1f 9e df 3c 82 8e 78 27 e8 78 af 46 f0 57 8c b5 af 01 58 cb 61 e1 3d 4b ec f6 72 4e 67 31 ba 97 25 98 72 72 d9 3d 87 1d 29 a5 60 3b 2b 48
                    Data Ascii: YFTR`d8y(/]-cX.n<x'xFWXa=KrNg1%rr=)`;+Hujv:6K{`{O>IF-zVvdI30kOQ,?kK+/N6dgK"p@#0=?m<_!]JlhI!W.$Xd2>VkdNmP
                    Jan 6, 2023 23:43:15.971972942 CET698INData Raw: b4 7b 0b 3b 44 9b 4d b9 0f 22 7c ea c4 61 b2 3b e2 a8 0f 70 d3 ad be db 6c c7 73 a4 9f 78 04 38 07 df de ba 3f 03 78 31 fc 6b 3d f4 50 ca 15 f4 fb 7f b5 3b 63 aa 87 55 c9 f6 1b c1 3e 83 26 b9 bf 87 b3 4d e2 4b 3b 63 a2 b4 72 bd ec 4b 2c 4a 79 21
                    Data Ascii: {;DM"|a;plsx8?x1k=P;cU>&MK;crK,Jy!1zx{ +IK9,$+XP0I5KZ,|kZE6I}I{x=E~zhF]b;['+.Sm>3ROK{4o6I_p d.GRo19`
                    Jan 6, 2023 23:43:15.971996069 CET699INData Raw: 09 c0 c1 18 c6 7b 8a fa e3 e3 8e a3 69 e1 5f 89 f6 51 e9 7a 64 1a ad cd dc 62 7b 8b 70 18 62 4f ba a5 42 f1 96 50 09 c8 ab 8a ea 07 ad 78 7b c5 3a 72 f8 61 27 d3 e4 37 96 da 3a b4 b2 34 30 32 46 c1 14 92 41 23 90 00 ec 0e 4d 7e 33 6a 5e 26 4d 73
                    Data Ascii: {i_Qzdb{pbOBPx{:ra'7:402FA#M~3j^&Msq^Mp#08jn5[;K+pVpHE%loi?j?W)84i+!H?xUlLB?%hu!^5y?:t>)]?/
                    Jan 6, 2023 23:43:15.972017050 CET701INData Raw: 3b 8b 13 c9 27 ad 29 49 81 d7 f8 8b e3 ed 96 af ae 7e d2 fe 2e b0 37 30 47 aa 78 6e cb c3 d6 0a e9 fb c5 79 65 81 48 6c 12 17 88 64 e7 35 f5 c7 fc 13 02 d9 74 0f 83 fe 21 71 80 ff 00 66 f0 ee 95 82 79 c4 5a 69 bb 7f c9 ef ff 00 f1 ea fc db d5 af
                    Data Ascii: ;')I~.70GxnyeHld5t!qfyZi#0+K}~2U3q'xxWZ][P1egd}=.0Z2gu{''?k)Rx*3^Wnv=H8<m'oy+M&{
                    Jan 6, 2023 23:43:16.089044094 CET723INData Raw: ec f5 0b 41 e0 83 67 3e a3 e7 34 c6 49 75 2d 4d a6 68 6f 27 99 8a af cc 1a 05 8d 17 68 db 1a a6 00 dd 5f 33 78 7b e1 0e 83 f1 eb fe 09 f7 e1 db 1f 0e e9 9a 75 95 c7 8b 7c 23 f6 59 e4 82 15 42 fa 8d ac b2 5b f9 8e 40 c9 63 2d ac 72 13 ea f9 ef 5c
                    Data Ascii: Ag>4Iu-Mho'h_3x{u|#YB[@c-r\&?^ fMKCvId[I1t-={F_:';cr?[? -1"N?ZD<]*isdz


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    7192.168.2.34971366.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:15.979747057 CET720OUTGET /PPTRanger.com/Introduction_files/mwmac_white.png HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:16.097692013 CET817INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:16 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:41 GMT
                    Accept-Ranges: bytes
                    Content-Length: 1204
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 32 08 06 00 00 00 6c dc 28 42 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 66 49 44 41 54 78 9c ed 9c 4d 88 1c 45 14 c7 7f 93 28 1a 08 e2 28 22 12 3c 64 06 0f 81 e8 c1 0d 08 9a 78 5a 11 24 a2 97 15 0d 81 dc e6 14 f1 20 3a eb c5 dc 64 23 5e 3c 85 d9 5b 14 72 c8 e0 17 18 10 66 40 82 e0 21 cc 7a f2 62 92 1d 21 09 24 44 d9 88 44 65 0d e4 79 a8 2a ba b6 d3 bd 74 d6 ca 74 35 f5 7e 30 4c 77 7d bc 7e 55 fd af 57 fd 51 33 2d 11 41 51 aa b0 ad 6e 07 94 e6 a0 62 51 2a a3 62 51 2a a3 62 51 2a a3 62 a9 c6 41 e0 dd ba 9d a8 1b 15 cb e6 ec 05 be 06 be 04 ee af d9 97 da b9 af 6e 07 22 e6 15 e0 0b e0 41 bb 7f a1 46 5f a2 a0 a5 cf 59 0a e9 02 3f 01 0f d9 fd df 80 dd c0 5f b5 79 14 01 3a 0d 15 b3 44 26 14 01 8e 92 b8 50 40 23 4b 11 db 80 9b c0 0e e0 5f e0 6d 60 b9 56 8f 22 41 af 59 60 3b 70 1b 13 41 c0 f4 c9 37 c0 2f c0 67 c0 14 78 14 23 a2 df bd 72 c9 91 ea 34 f4 38 f0 31 70 11 b8 05 fc 0d 8c 81 23 98 bb 9e b7 80 af 80 77 80 2b 18 91 5c 07 fe 00 4e 01 4f cf de e5 fa 49 71 1a 7a 15 38 09 b4 4b f2 d7 81 3f 81 c7 36 b1 71 0b 78 0f f8 34 ac 6b 71 93 9a 58 5e 06 be 25 cc f4 7b 0d 78 16 b8 1a c0 56 23 48 49 2c 0f 60 9e 95 3c 19 c0 d6 65 60 3f 70 29 80 ad c6 90 d2 35 cb 21 c2 08 e5 36 f0 26 89 09 05 d2 12 cb 6b 81 ec 7c 0f fc 18 c8 56 a3 48 49 2c 7b 03 d9 39 1b c8 4e e3 48 49 2c 0f 07 b2 73 33 90 9d c6 91 92 58 42 9d e4 6e 20 3b 8d 23 25 b1 4c 03 d9 79 1d 73 67 95 1c 29 89 e5 5c 20 3b bb 80 0f 03 d9 6a 14 29 89 e5 4c 40 5b 1f 00 c7 48 ec dd 5a 4a 0f e5 5a 98 97 83 4f 05 b4 79 0e 78 2e a0 bd a8 49 29 b2 08 70 22 b0 cd 49 60 7b 51 93 52 64 01 d8 09 9c 07 9e 08 60 6b 1d d8 03 fc 1a c0 56 23 48 29 b2 80 b9 7d 0e b5 4a ff 13 12 12 0a a4 17 59 1c 9f 03 87 ff 47 fd 09 e6 45 e2 7a 18 77 9a 41 aa 62 d9 01 7c 07 bc b8 85 ba 97 80 17 30 8b a2 92 22 b5 69 c8 f1 0f e6 a7 1e a7 bc b4 6b c0 47 98 bb 9b 5d c0 33 c0 fb 98 d5 74 8e b3 98 88 92 9c 50 20 dd c8 e2 73 c0 7e ff 0c dc 28 c8 df 0e 3c 6f b7 7f 98 89 47 91 a2 62 51 2a 93 ea 34 a4 6c 01 15 8b 52 19 15 8b 52 19 15 8b 52 19 15 8b 52 19 15 8b 52 19 15 8b 52 99 18 c4 d2 c3 2c 1f 58 ca a5 0f 6c 7a ef 2e 6c 0d 80 51 20 bf 42 d1 c1 b4 23 bf 9c c1 b5 7b 30 73 8f b6 48 0c 62 71 f4 c8 7e 7f dc 06 16 6a f4 e5 5e 30 07 cc 7b fb 8d 6b 5f 2c 62 99 62 1e b5 bb 0e 5c 60 e3 a3 77 37 3a dd c7 1f 8d 23 9b b6 86 39 21 7e 9d 89 97 e7 9f a8 a2 32 02 9c ce 1d 6f e0 e5 f5 4b ea 97 f9 95 67 ec b5 af 63 fd f1 17 91 af 7a 76 26 64 03 a7 9f 3b 46 67 93 63 dc 53 62 11 0b 98 3f cc f1 c5 e2 ff 81 ce 14 b3 2c b2 05 bc 41 16 85 fa 98 ce eb 02 fb 72 f6 06 98 13 d4 02 8e 73 e7 34 e7 ca dc b0 65 ba 18 b1 f9 a2 98 b3 e9 8b 14 4f 87 65 7e 15 31 b4 ed 72 51 73 cc 46 b1 74 ad 9d 47 c8 a2 d0 9c f5 7b d1 3b 4e a8 5f 29 dc 35 31 89 65 88 e9 a0 05 fb 3d cc e5 bb 51 ee 46 7f 1b d3 99 43 4c 07 4e 81 15 af fc 3c d9 a8 5c 62 63 d4 f1 cb 38 51 4e 3d 1f 1c 8b 64 51 af 6c 44 17 f9 55 c4 d8 da e9 d9 4f be 7d 7d 4c 04 5c f3 ec b8 e8 73 bc c4 e6 4c 89 49 2c 53 4c 87 ba 88 e0 8f a0 3e a6 e3 f6 01 2f 79 e9 65 27 c6 e1 8f c8 56 45 3f 8a de 3c 97 51 e6 57 19 cb b6 4e 9b 8d 62 c9 47 90 28 89 49 2c 60 3a 33 df 91 90 89 62
                    Data Ascii: PNGIHDR2l(BpHYsfIDATxME(("<dxZ$ :d#^<[rf@!zb!$DDey*tt5~0Lw}~UWQ3-AQnbQ*bQ*bQ*bAn"AF_Y?_y:D&P@#K_m`V"AY`;pA7/gx#r481p#w+\NOIqz8K?6qx4kqX^%{xV#HI,`<e`?p)5!6&k|VHI,{9NHI,s3XBn ;#%Lysg)\ ;j)L@[HZJZOyx.I)p"I`{QRd`kV#H)}JYGEzwAb|0"ikG]3tP s~(<oGbQ*4lRRRRRR,Xlz.lQ B#{0sHbq~j^0{k_,bb\`w7:#9!~2oKgczv&d;FgcSb?,Ars4eOe~1rQsFtG{;N_)51e=QFCLN<\bc8QN=dQlDUO}}L\sLI,SL>/ye'VE?<QWNbG(I,`:3b
                    Jan 6, 2023 23:43:16.097743988 CET817INData Raw: 85 2c 42 b4 ed be 0b ed f9 0b c8 65 cc 08 de 6c 8e 1f 93 4d 2f 1d 6b 6b a5 bc f8 1d 94 f9 55 86 df be fc 35 99 f3 c7 b7 33 b4 79 45 d7 4b b3 47 44 ea fe f4 44 64 b5 24 4f 6c 7e c7 96 11 11 19 d9 ed 55 11 69 8b c8 c4 a6 af da ed 91 ad db b6 db e2
                    Data Ascii: ,BelM/kkU53yEKGDDd$Ol~Uiw""tyG)_W|mDdqL>ELl1/>IENDB`
                    Jan 6, 2023 23:43:16.168224096 CET817OUTGET /favicon.ico HTTP/1.1
                    Host: pptranger.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://pptranger.com/PPTRanger.com/Introduction.html
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 6, 2023 23:43:16.287030935 CET818INHTTP/1.1 404 Not Found
                    Date: Fri, 06 Jan 2023 22:43:16 GMT
                    Server: Apache
                    Content-Length: 315
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=iso-8859-1
                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    8192.168.2.34971866.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:18.099602938 CET819OUTGET /PPTRanger.com/Introduction_files/shapeimage_3.png HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                    Host: pptranger.com
                    Jan 6, 2023 23:43:18.218564034 CET819INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:18 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:37 GMT
                    Accept-Ranges: bytes
                    Content-Length: 77
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 01 08 06 00 00 00 9b bf e1 e2 00 00 00 14 49 44 41 54 28 91 63 ac aa aa 6a 60 18 05 a3 60 14 60 05 00 0b 6e 01 f0 4f db fb 79 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRIDAT(cj```nOyIENDB`
                    Jan 6, 2023 23:43:18.253453970 CET820OUTGET /PPTRanger.com/Introduction_files/shapeimage_2.png HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                    Host: pptranger.com
                    Jan 6, 2023 23:43:18.372169018 CET825INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:18 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:36 GMT
                    Accept-Ranges: bytes
                    Content-Length: 77
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 01 08 06 00 00 00 9b bf e1 e2 00 00 00 14 49 44 41 54 28 91 63 ac aa aa 6a 60 18 05 a3 60 14 60 05 00 0b 6e 01 f0 4f db fb 79 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRIDAT(cj```nOyIENDB`
                    Jan 6, 2023 23:43:18.373099089 CET826OUTGET /PPTRanger.com/Introduction_files/Fun_OF_The_Day_With_Natural_View_2_18.jpg HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                    Host: pptranger.com
                    Jan 6, 2023 23:43:18.491271019 CET827INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:18 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:39 GMT
                    Accept-Ranges: bytes
                    Content-Length: 22526
                    Content-Type: image/jpeg
                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeas
                    Jan 6, 2023 23:43:18.491321087 CET829INData Raw: 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00
                    Data Ascii: sig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|&/8AKT]gqz
                    Jan 6, 2023 23:43:18.491343975 CET830INData Raw: 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61
                    Data Ascii: TU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A
                    Jan 6, 2023 23:43:18.491364002 CET831INData Raw: 7e a2 10 00 03 00 00 00 01 00 02 00 00 a4 01 00 03 00 00 00 01 00 00 00 00 a4 02 00 03 00 00 00 01 00 00 00 00 a4 03 00 03 00 00 00 01 00 00 00 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 3c 00 00 00 1c 00 00 00 05 32
                    Data Ascii: ~<2010:02:14 11:55:592010:02:14 11:55:597)'=)4CC
                    Jan 6, 2023 23:43:18.491385937 CET833INData Raw: 2d e5 fe bf 79 6c f6 d0 a3 ac 09 1b 98 a1 f3 f0 76 2b b2 8d d8 03 e6 38 27 1c 0e 73 5e ab f0 0a eb 4f f8 ef 67 77 ff 00 0b 03 c7 16 b1 5d 47 34 57 0f 1d b8 68 65 b7 7e 78 32 92 a7 1b 73 f2 f5 3f 5a 2f 71 1e d5 a5 da 41 7f 78 b1 47 72 aa af fc 45
                    Data Ascii: -ylv+8's^Ogw]G4Whe~x2s?Z/qAxGrEIV.mevE9$-}k:n,Dn<$*!uY",:WI\\*<#g;mJe;VmP77=)$4sH8mZ}d}L{[[?
                    Jan 6, 2023 23:43:18.491406918 CET834INData Raw: 5e 87 1e fc d7 d0 3f b7 57 c3 2b 4f 06 7c 65 8f c4 9e 0b 51 1f 86 be 21 5b 7f 6f 69 de 5f fa b8 66 63 fe 93 0f a7 cb 29 2d f4 91 6b c4 a4 97 c9 b5 9d c2 f9 9b 71 83 b7 b1 23 a5 45 d8 1f 5f ff 00 c1 3a fe 35 4b e3 5f 83 a7 c3 fe 22 9b cc d5 fc 21
                    Data Ascii: ^?W+O|eQ![oi_fc)-kq#E_:5K_"! e4L2{W|?xV~3kijnY.kl&{asNyzT]3^'Ojva>Rr x>1<k^
                    Jan 6, 2023 23:43:18.491427898 CET835INData Raw: cb 61 e1 3d 4b ec f6 72 4e 67 31 ba 97 25 98 72 72 d9 3d 87 1d 29 a5 60 3b 2b 48 75 a2 ca ad a4 6a 80 93 b7 9b 76 1c d6 dc 3a 36 b3 10 ff 00 4b b2 7b 60 7b cc ea a3 f2 ce 4f 3e 95 c3 49 fb 46 eb 9a 2d b4 b7 7a ed f5 8c 56 76 88 64 9a 49 e3 da aa
                    Data Ascii: a=KrNg1%rr=)`;+Hujv:6K{`{O>IF-zVvdI30kOQ,?kK+/N6dgK"p@#0=?m<_!]JlhI!W.$Xd2>VkdNmP%x*1(QH=<1>;$;Z2:K
                    Jan 6, 2023 23:43:18.491449118 CET837INData Raw: 55 c9 f6 1b c1 3e 83 26 b9 bf 87 b3 4d e2 4b 3b 63 a2 b4 72 bd ec 4b 2c 4a 79 21 c8 e5 31 d8 93 c0 af 7a fd 9d 03 78 7b c3 1e 20 d6 9e 2b 49 a5 4b 39 2c 24 b5 2b b2 58 a6 91 95 50 30 ee 0e 49 cf b5 35 a8 1e 95 f0 4b c2 5a 87 8e 2c 7c 6b 0c 91 ac
                    Data Ascii: U>&MK;crK,Jy!1zx{ +IK9,$+XP0I5KZ,|kZE6I}I{x=E~zhF]b;['+.Sm>3ROK{4o6I_p d.GRo19`s8fS-&h<h-^=px}/.4
                    Jan 6, 2023 23:43:18.491470098 CET838INData Raw: 37 96 da 3a b4 b2 34 30 32 46 c1 14 92 41 23 90 00 ec 0e 4d 7e 33 6a 5e 26 4d 73 c4 ba 95 ed aa f9 71 5e de 4d 70 8b 8f b8 af 23 30 1f 80 38 af d9 1f 09 6a 1a ad cf c2 f9 6e 35 5b 3b 4b 2b 85 70 56 1b 70 48 45 04 1f 98 9e b8 e6 bf 25 ff 00 6c 6f
                    Data Ascii: 7:402FA#M~3j^&Msq^Mp#08jn5[;K+pVpHE%loi?j?W)84i+!H?xUlLB?%hu!^5y?:t>)]?/.]Aj=xuOR?qs^)
                    Jan 6, 2023 23:43:18.491491079 CET839INData Raw: fe 21 71 80 ff 00 66 f0 ee 95 82 79 c4 5a 69 bb 7f c9 ef ff 00 f1 ea fc db d5 af 23 b5 f8 1b f1 30 2b ae fd 4b c5 ba 7d ba 92 dc ed 8c dc 12 7e 9f 32 fe 55 fa 33 ff 00 04 e8 f8 71 27 8c f4 9f 18 78 93 c4 0f 7f a7 78 57 c0 5a 8d d8 81 d4 85 5d 5b
                    Data Ascii: !qfyZi#0+K}~2U3q'xxWZ][P1egd}=.0Z2gu{''?k)Rx*3^Wnv=H8<m'oy+M&{l'x3OMo|j?0{XJ9Vs3fP|
                    Jan 6, 2023 23:43:18.609309912 CET854INData Raw: 8b 7c 23 f6 59 e4 82 15 42 fa 8d ac b2 5b f9 8e 40 c9 63 2d ac 72 13 ea f9 ef 5c bf fc 11 97 e3 0c 9e 26 f8 3f e3 1f 87 5e 20 66 4d 4b c2 b7 43 c4 76 11 49 90 eb 13 94 b5 bf 88 0f f6 64 5b 49 31 db 74 87 d6 a8 0f b4 2d ee 3d cd 7b c7 fc 13 46 5f
                    Data Ascii: |#YB[@c-r\&?^ fMKCvId[I1t-={F_:';cr?[? -1"N?ZD<]*isdz\!6zl{fh7Mn<i047t j
                    Jan 6, 2023 23:43:18.617871046 CET890OUTGET /PPTRanger.com/Introduction_files/mwmac_white.png HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                    Host: pptranger.com
                    Jan 6, 2023 23:43:18.737410069 CET904INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:18 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:41 GMT
                    Accept-Ranges: bytes
                    Content-Length: 1204
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8b 00 00 00 32 08 06 00 00 00 6c dc 28 42 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 66 49 44 41 54 78 9c ed 9c 4d 88 1c 45 14 c7 7f 93 28 1a 08 e2 28 22 12 3c 64 06 0f 81 e8 c1 0d 08 9a 78 5a 11 24 a2 97 15 0d 81 dc e6 14 f1 20 3a eb c5 dc 64 23 5e 3c 85 d9 5b 14 72 c8 e0 17 18 10 66 40 82 e0 21 cc 7a f2 62 92 1d 21 09 24 44 d9 88 44 65 0d e4 79 a8 2a ba b6 d3 bd 74 d6 ca 74 35 f5 7e 30 4c 77 7d bc 7e 55 fd af 57 fd 51 33 2d 11 41 51 aa b0 ad 6e 07 94 e6 a0 62 51 2a a3 62 51 2a a3 62 51 2a a3 62 a9 c6 41 e0 dd ba 9d a8 1b 15 cb e6 ec 05 be 06 be 04 ee af d9 97 da b9 af 6e 07 22 e6 15 e0 0b e0 41 bb 7f a1 46 5f a2 a0 a5 cf 59 0a e9 02 3f 01 0f d9 fd df 80 dd c0 5f b5 79 14 01 3a 0d 15 b3 44 26 14 01 8e 92 b8 50 40 23 4b 11 db 80 9b c0 0e e0 5f e0 6d 60 b9 56 8f 22 41 af 59 60 3b 70 1b 13 41 c0 f4 c9 37 c0 2f c0 67 c0 14 78 14 23 a2 df bd 72 c9 91 ea 34 f4 38 f0 31 70 11 b8 05 fc 0d 8c 81 23 98 bb 9e b7 80 af 80 77 80 2b 18 91 5c 07 fe 00 4e 01 4f cf de e5 fa 49 71 1a 7a 15 38 09 b4 4b f2 d7 81 3f 81 c7 36 b1 71 0b 78 0f f8 34 ac 6b 71 93 9a 58 5e 06 be 25 cc f4 7b 0d 78 16 b8 1a c0 56 23 48 49 2c 0f 60 9e 95 3c 19 c0 d6 65 60 3f 70 29 80 ad c6 90 d2 35 cb 21 c2 08 e5 36 f0 26 89 09 05 d2 12 cb 6b 81 ec 7c 0f fc 18 c8 56 a3 48 49 2c 7b 03 d9 39 1b c8 4e e3 48 49 2c 0f 07 b2 73 33 90 9d c6 91 92 58 42 9d e4 6e 20 3b 8d 23 25 b1 4c 03 d9 79 1d 73 67 95 1c 29 89 e5 5c 20 3b bb 80 0f 03 d9 6a 14 29 89 e5 4c 40 5b 1f 00 c7 48 ec dd 5a 4a 0f e5 5a 98 97 83 4f 05 b4 79 0e 78 2e a0 bd a8 49 29 b2 08 70 22 b0 cd 49 60 7b 51 93 52 64 01 d8 09 9c 07 9e 08 60 6b 1d d8 03 fc 1a c0 56 23 48 29 b2 80 b9 7d 0e b5 4a ff 13 12 12 0a a4 17 59 1c 9f 03 87 ff 47 fd 09 e6 45 e2 7a 18 77 9a 41 aa 62 d9 01 7c 07 bc b8 85 ba 97 80 17 30 8b a2 92 22 b5 69 c8 f1 0f e6 a7 1e a7 bc b4 6b c0 47 98 bb 9b 5d c0 33 c0 fb 98 d5 74 8e b3 98 88 92 9c 50 20 dd c8 e2 73 c0 7e ff 0c dc 28 c8 df 0e 3c 6f b7 7f 98 89 47 91 a2 62 51 2a 93 ea 34 a4 6c 01 15 8b 52 19 15 8b 52 19 15 8b 52 19 15 8b 52 19 15 8b 52 19 15 8b 52 99 18 c4 d2 c3 2c 1f 58 ca a5 0f 6c 7a ef 2e 6c 0d 80 51 20 bf 42 d1 c1 b4 23 bf 9c c1 b5 7b 30 73 8f b6 48 0c 62 71 f4 c8 7e 7f dc 06 16 6a f4 e5 5e 30 07 cc 7b fb 8d 6b 5f 2c 62 99 62 1e b5 bb 0e 5c 60 e3 a3 77 37 3a dd c7 1f 8d 23 9b b6 86 39 21 7e 9d 89 97 e7 9f a8 a2 32 02 9c ce 1d 6f e0 e5 f5 4b ea 97 f9 95 67 ec b5 af 63 fd f1 17 91 af 7a 76 26 64 03 a7 9f 3b 46 67 93 63 dc 53 62 11 0b 98 3f cc f1 c5 e2 ff 81 ce 14 b3 2c b2 05 bc 41 16 85 fa 98 ce eb 02 fb 72 f6 06 98 13 d4 02 8e 73 e7 34 e7 ca dc b0 65 ba 18 b1 f9 a2 98 b3 e9 8b 14 4f 87 65 7e 15 31 b4 ed 72 51 73 cc 46 b1 74 ad 9d 47 c8 a2 d0 9c f5 7b d1 3b 4e a8 5f 29 dc 35 31 89 65 88 e9 a0 05 fb 3d cc e5 bb 51 ee 46 7f 1b d3 99 43 4c 07 4e 81 15 af fc 3c d9 a8 5c 62 63 d4 f1 cb 38 51 4e 3d 1f 1c 8b 64 51 af 6c 44 17 f9 55 c4 d8 da e9 d9 4f be 7d 7d 4c 04 5c f3 ec b8 e8 73 bc c4 e6 4c 89 49 2c 53 4c 87 ba 88 e0 8f a0 3e a6 e3 f6 01 2f 79 e9 65 27 c6 e1 8f c8 56 45 3f 8a de 3c 97 51 e6 57 19 cb b6 4e 9b 8d 62 c9 47 90 28 89 49 2c 60 3a 33 df 91 90 89 62 85 2c 42 b4 ed be 0b ed f9 0b c8 65 cc 08 de 6c 8e 1f 93 4d 2f 1d 6b 6b a5 bc f8 1d 94 f9 55 86 df be fc 35 99 f3 c7 b7 33 b4 79 45 d7 4b b3 47 44 ea fe f4 44 64 b5 24
                    Data Ascii: PNGIHDR2l(BpHYsfIDATxME(("<dxZ$ :d#^<[rf@!zb!$DDey*tt5~0Lw}~UWQ3-AQnbQ*bQ*bQ*bAn"AF_Y?_y:D&P@#K_m`V"AY`;pA7/gx#r481p#w+\NOIqz8K?6qx4kqX^%{xV#HI,`<e`?p)5!6&k|VHI,{9NHI,s3XBn ;#%Lysg)\ ;j)L@[HZJZOyx.I)p"I`{QRd`kV#H)}JYGEzwAb|0"ikG]3tP s~(<oGbQ*4lRRRRRR,Xlz.lQ B#{0sHbq~j^0{k_,bb\`w7:#9!~2oKgczv&d;FgcSb?,Ars4eOe~1rQsFtG{;N_)51e=QFCLN<\bc8QN=dQlDUO}}L\sLI,SL>/ye'VE?<QWNbG(I,`:3b,BelM/kkU53yEKGDDd$


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    9192.168.2.34971966.84.6.1680C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    Jan 6, 2023 23:43:18.099693060 CET819OUTGET /PPTRanger.com/Introduction_files/shapeimage_1.png HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                    Host: pptranger.com
                    Jan 6, 2023 23:43:18.218583107 CET820INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:18 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:35 GMT
                    Accept-Ranges: bytes
                    Content-Length: 85
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 42 00 00 00 01 08 06 00 00 00 32 f4 c1 eb 00 00 00 1c 49 44 41 54 48 89 ed c1 31 01 00 00 08 03 20 ad bd 6b d1 0d 22 b0 49 3a 00 00 0f 1d 7d 93 01 f0 48 a0 9b 35 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRB2IDATH1 k"I:}H5IENDB`
                    Jan 6, 2023 23:43:18.253575087 CET820OUTGET /PPTRanger.com/Introduction_files/shapeimage_4.png HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                    Host: pptranger.com
                    Jan 6, 2023 23:43:18.371999025 CET822INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:18 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:38 GMT
                    Accept-Ranges: bytes
                    Content-Length: 4430
                    Content-Type: image/png
                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 35 08 06 00 00 00 e8 21 c1 4f 00 00 11 15 49 44 41 54 78 9c ed 9c 79 98 54 d5 95 c0 7f f7 bd 57 4b 57 57 77 75 37 dd d5 2b cd 26 22 20 4b 00 35 0a 71 8b 8a 09 88 0a 2a 8c 1a 13 97 38 99 71 86 4f 13 9d 2c 9f 99 ec 8b 66 e6 8b a3 98 68 16 22 06 19 8d 12 49 8c 44 13 93 e0 32 2a 08 04 c4 06 5c 18 91 5e e8 ea ea ad f6 e5 6d f3 c7 eb ae a5 bb ba e9 06 b3 4c f9 7e df c7 07 dc 77 df b9 f7 9d 7b ea be f3 ce bd e7 0a f3 3e 4c 6c 6c 8a 04 e9 6f dd 01 1b 9b f7 13 db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 0a db a0 6d 8a 8a e3 34 68 81 61 8a cc ff 54 5d 64 ca cd 9c 72 10 99 eb f9 e5 d9 eb 09 35 db 05 cd 10 99 7b 00 d2 ba 44 2c 5d b8 8b 63 95 39 14 dd c8 de 63 98 59 19 c6 30 59 22 d3 87 91 e4 8c 74 0d 44 5e 3b 59 fd 58 a4 35 c1 9e a3 6e 5e 38 ec 21 18 53 0a d6 19 99 f1 e9 be 10 9a 31 d2 35 91 77 4d 37 04 b1 b4 54 40 37 c3 65 a4 75 69 14 b9 7f 3d 94 e3 b9 e9 fe ed 3e 1e fa b3 0f b0 14 ea 90 4d 7e 7c 69 80 7d 01 27 df 7f b9 12 97 6c 92 d6 05 92 04 1b 56 76 72 e7 73 13 78 b3 db 89 53 36 71 c8 90 d6 21 a5 09 d2 ba c0 04 be 7c 6e 2f d7 2f 08 71 cd e3 f5 1c ec 76 a2 1b 60 98 50 e7 d5 d1 0c 08 c6 64 3e 3c 31 c9 b7 2e ec a1 a1 4c 05 60 f5 63 f5 63 92 99 cb c1 a0 8b 1b 9e ac 25 ae 0a 1c 32 a8 3a 5c 33 2f c2 35 f3 22 5c f6 48 03 86 09 8a 64 a2 ea 82 4f 7e 28 cc 45 27 c5 f9 e4 e6 5a 42 29 99 32 97 81 69 82 6a 08 92 aa 40 35 a0 dc 65 f2 f8 9a 0e a6 4f 48 e7 b5 f3 83 ed 3e d6 ef f6 21 09 ab 0d a7 02 3f 58 1e 60 61 63 92 5d ed 6e 6e fd ad 1f 55 87 e6 0a 8d fd 5d 4e ce 9e 9c a0 a9 5c e3 4b e7 f4 bc ef ba 9f e5 4f e5 dd bf f6 69 3f 07 82 4e 9e 58 73 14 9f 5b cf bb f6 c0 0e 1f 3f d9 e5 23 a9 09 74 53 50 e9 d6 29 75 1a b4 85 14 26 fa 34 6e 5f d2 c7 45 27 c5 00 f8 f4 96 5a 5e ef 74 e1 90 4d ab be 21 d0 4c 41 b3 4f e5 9c c9 09 ee 58 d2 8b 43 1e 3d bb 2f 92 92 f8 f9 9e 72 f6 07 5d 74 c7 65 ea bd 1a d7 ce 0b b3 b0 31 79 4c 3d 8c 84 38 fe 9c 42 c1 47 7f d6 c4 92 49 09 be 76 7e 77 a6 d4 34 05 17 3f dc c8 fc ba 14 77 2d 0d 66 ca 5b ba 5c 5c b2 b1 81 ef 5e d8 cd 55 73 22 44 52 12 92 80 3b 9e ad a1 aa 44 e7 9b 17 58 32 f6 77 b9 58 be b1 81 0d ab 02 7c 64 52 1c 80 fe a4 cc 0d 4f d6 51 ed d1 f9 d1 a5 9d e3 96 39 94 ef bd 54 c5 e6 16 2f ff f3 e9 56 64 29 fb f8 df 7f b9 92 9f ef 29 67 fb 3f 1e c9 1b 8c bb 5f ac e2 d1 7d 65 3c 75 6d 07 8d e5 2a 91 94 4c 28 29 b1 e2 91 06 d6 2d ef e2 ac e6 c4 b0 36 4c 53 70 c1 43 4d 9c 39 31 91 e9 87 6e 08 ce 78 b0 99 2b 66 47 f8 c2 d9 bd 00 c4 55 89 8f 3f dc c8 79 53 13 7c e5 bc c2 fd 3d 51 dd 0f f2 56 b7 93 ab 1f af 67 a2 4f 63 e5 ac 08 9f 98 1f 1e 51 f6 e9 4d 49 be 73 a1 25 23 ad 09 7e f8 5a 05 3f dc 51 c1 ce cf bc 87 d7 65 00 d9 b1 da 78 45 27 67 35 27 30 4c c1 9b dd 4e fe ed d9 6a 4a 1c 26 0f 5c 12 a0 ca a3 17 68 03 b6 bd eb e1 be 57 2b f8 f4 a2 10 8b 9b 93 38 64 93 6d ef 96 f0 a3 9d 15 ac 3e 35 cc ea 39 91 31 ea 22 9f 13 f0 a1 4d aa 3d 3a 75 5e 2d af 54 08 13 7f a9 4e 5d 59 7e b9 bf d4 7a b0 b3 9a ad 5f df da a7 fd bc d3 eb e4 b4 c6 24 4a 4e 2f 6a 06 ea 4d a9 50 33 65 15 6e 9d 25 cd 09 82 31 f9 b8 64 0e c5 5f aa 53 53 aa e7 19 33 40 7d 99 ce 04 8f 3e 6c 66 a9 f5 ea 34 fb 34 1a cb 55 c2 29 99 4b 36 36
                    Data Ascii: PNGIHDR5!OIDATxyTWKWWwu7+&" K5q*8qO,fh"ID2*\^mL~w{>Lllommmmmmmmmmmmmmmm4haT]dr5{D,]c9cY0Y"tD^;YX5n^8!S15wM7T@7eui=>M~|i}'lVvrsxS6q!|n//qv`Pd><1.L`cc%2:\3/5"\HdO~(E'ZB)2ij@5eOH>!?X`ac]nnU]N\KOi?NXs[?#tSP)u&4n_E'Z^tM!LAOXC=/r]te1yL=8BGIv~w4?w-f[\\^Us"DR;DX2wX|dROQ9T/Vd))g?_}e<um*L()-6LSpCM91nx+fGU?yS|=QVgOcQMIs%#~Z?QexE'g5'0LNjJ&\hW+8dm>591"M=:u^-TN]Y~z_$JN/jMP3en%1d_SS3@}>lf44U)K66
                    Jan 6, 2023 23:43:18.372030973 CET823INData Raw: d0 e4 53 99 5a a9 8e d8 8e 10 96 7e 6a bd d9 01 0d c6 64 7a 13 12 17 4e 8b 67 ca 3c 0e 83 55 b3 a3 a4 b4 42 52 46 62 7c ba 1f 64 73 8b 97 8b a7 c7 58 71 4a 94 2d 07 bc a3 ca 9e 9c a3 7f a7 62 b2 f4 a4 38 69 1d c2 e9 ec 18 0c 8e d5 e0 33 4a c2 64
                    Data Ascii: SZ~jdzNg<UBRFb|dsXqJ-b8i3JdfM'+*DKYBm0RWl}o_/L<6'Q(L4%d>1~qeh55Nc24&4~751b<7LzcQ
                    Jan 6, 2023 23:43:18.372049093 CET824INData Raw: 46 fe c0 8e 0a 7e 7d 70 a4 28 c4 f8 74 9f d2 24 36 ed 2d 63 6e dd f0 d9 72 71 73 82 2d 07 bc 74 e7 44 8f 06 65 ef 6c 77 e7 45 1a 2a 4b 74 5a 47 d0 ff 0b 03 fe f9 60 d8 ee a6 2d 75 2c 6a 4c f1 a9 0f 15 0a 0b c2 17 cf e9 e5 f7 87 3c 6c 39 e0 e5 fa
                    Data Ascii: F~}p(t$6-cnrqs-tDelwE*KtZG`-u,jL<l9!>6=FW-or\qWEl+:y=/W"Il'+|*vH.D7+gGki6K1IjST6@{_}LPypE;\]\Z%h!.czya
                    Jan 6, 2023 23:43:18.372067928 CET825INData Raw: cd 97 d4 0c c1 13 2d 65 74 44 14 96 34 e7 ef da 1b f4 8e d3 9a e0 73 cf f8 d9 f4 7a 19 bf ba a6 9d 79 75 c7 9f e6 5f ec d8 3e f4 10 fc a5 56 22 eb fe 2e 27 53 2a 55 de eb 57 98 59 93 66 96 3f cd 81 6e 17 a7 35 25 79 23 e0 e4 8e c5 d9 bd 16 ad 21
                    Data Ascii: -etD4szyu_>V".'S*UWYf?n5%y#!k:|5:xCakRbQNY)zi@T!0Jj{.$:VfrrAZY8OaN/KYHZbw55eu=9[dckS
                    Jan 6, 2023 23:43:18.378396988 CET826OUTGET /PPTRanger.com/Introduction_files/Power%20Point%20Ranger%20Bunker%20Sign%201.jpg HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                    Host: pptranger.com
                    Jan 6, 2023 23:43:18.497215033 CET841INHTTP/1.1 200 OK
                    Date: Fri, 06 Jan 2023 22:43:18 GMT
                    Server: Apache
                    Last-Modified: Thu, 06 Sep 2012 03:07:40 GMT
                    Accept-Ranges: bytes
                    Content-Length: 50304
                    Content-Type: image/jpeg
                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeas
                    Jan 6, 2023 23:43:18.497237921 CET842INData Raw: 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00
                    Data Ascii: sig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|&/8AKT]gqz
                    Jan 6, 2023 23:43:18.497256994 CET843INData Raw: 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61
                    Data Ascii: TU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A
                    Jan 6, 2023 23:43:18.497278929 CET845INData Raw: e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41
                    Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                    Jan 6, 2023 23:43:18.497298002 CET846INData Raw: d0 2d 2f fc 05 ff 00 f2 47 ee 4f fc 3c 07 f6 50 ff 00 a0 ff 00 82 7f f0 48 df fc 66 8f f8 78 0f ec a1 ff 00 41 ff 00 04 ff 00 e0 91 bf f8 cd 7e 1b 51 47 fc 4b d6 51 ff 00 43 0c 4f fe 07 1f fe 40 3f e2 2a 63 bf e8 16 97 fe 02 ff 00 f9 23 f7 27 fe
                    Data Ascii: -/GO<PHfxA~QGKQCO@?*c#'(?$o3G<PHf%(' 1K??7(?$o3_QHO
                    Jan 6, 2023 23:43:18.497318983 CET847INData Raw: 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28
                    Data Ascii: (((((((((((((((((((((+Ur~BW&;ZS$}o<.?>?&dQZ|LTh?a?|fc[RC,JM3?Y/
                    Jan 6, 2023 23:43:18.497339010 CET849INData Raw: 95 d4 69 df f0 6d 3f 85 3e cf e5 eb 5f 1c b5 08 ef cc 92 c0 21 8b c2 c8 ca 65 41 9f 2f 73 5d 83 92 bf 32 f1 c8 af 7c d4 ff 00 6b 2f 0b d8 9b 8f b4 5f 47 24 d1 99 25 7b 6e 81 66 03 6d dd be 49 c6 c9 23 cc 88 7a 64 0c 73 58 33 7e d8 fe 14 f3 99 63
                    Data Ascii: im?>_!eA/s]2|k/_G$%{nfmI#zdsX3~cNVe;G+5K?'/evM!eDR09N|u<4e"Z<1W^<\)'V]v~q%YI
                    Jan 6, 2023 23:43:18.497359991 CET850INData Raw: f3 67 ea 5f 8a 7f e5 0c b3 ff 00 d9 28 5f fd 36 0a fc 33 af dc cf 14 ff 00 ca 19 67 ff 00 b2 50 bf fa 6c 15 f8 67 5f 8d f8 0d f0 67 3f f6 13 23 f4 0f 13 37 cb ff 00 eb ca 0a 28 a2 bf a0 0f cb 82 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 2b d5 3f 67
                    Data Ascii: g_(_63gPlg_g?#7((((+?g_oSq)/[Bjrd^y^22-YVORbm/4JuN-j+nM"w=Af'nj3hZD77wk2z


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.349701142.250.185.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-01-06 22:43:13 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                    Host: clients2.google.com
                    Connection: keep-alive
                    X-Goog-Update-Interactivity: fg
                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                    X-Goog-Update-Updater: chromecrx-104.0.5112.81
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2023-01-06 22:43:13 UTC0INHTTP/1.1 200 OK
                    Content-Security-Policy: script-src 'report-sample' 'nonce-E2KM8Z93DiOnota30Zarmg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Fri, 06 Jan 2023 22:43:13 GMT
                    Content-Type: text/xml; charset=UTF-8
                    X-Daynum: 5849
                    X-Daystart: 52993
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    X-XSS-Protection: 1; mode=block
                    Server: GSE
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-01-06 22:43:13 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 34 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 32 39 39 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5849" elapsed_seconds="52993"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                    2023-01-06 22:43:13 UTC1INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                    Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                    2023-01-06 22:43:13 UTC2INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.349704172.217.16.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-01-06 22:43:13 UTC2OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                    Host: accounts.google.com
                    Connection: keep-alive
                    Content-Length: 1
                    Origin: https://www.google.com
                    Content-Type: application/x-www-form-urlencoded
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                    2023-01-06 22:43:13 UTC3OUTData Raw: 20
                    Data Ascii:
                    2023-01-06 22:43:14 UTC3INHTTP/1.1 200 OK
                    Content-Type: application/json; charset=utf-8
                    Access-Control-Allow-Origin: https://www.google.com
                    Access-Control-Allow-Credentials: true
                    X-Content-Type-Options: nosniff
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Fri, 06 Jan 2023 22:43:14 GMT
                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                    Content-Security-Policy: script-src 'report-sample' 'nonce-9_7nCJqwRRACKjFxI8nZxQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                    Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                    Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                    Server: ESF
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-01-06 22:43:14 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                    Data Ascii: 11["gaia.l.a.r",[]]
                    2023-01-06 22:43:14 UTC4INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    020406080s020406080100

                    Click to jump to process

                    020406080s0.0020406080100MB

                    Click to jump to process

                    • File
                    • Registry

                    Click to dive into process behavior distribution

                    Target ID:0
                    Start time:23:43:09
                    Start date:06/01/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                    Target ID:1
                    Start time:23:43:10
                    Start date:06/01/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1740,i,3130416748239965395,15068948867559184871,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:2
                    Start time:23:43:11
                    Start date:06/01/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pptranger.com
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    No disassembly