Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://alexfxvi.pro/alex-vi-tg

Overview

General Information

Sample URL:https://alexfxvi.pro/alex-vi-tg
Analysis ID:1596454
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1888,i,7296456507843698724,7528652763544973262,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alexfxvi.pro/alex-vi-tg" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://alexfxvi.pro/alex-vi-tgAvira URL Cloud: detection malicious, Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/src/tgwallpaper.min.jsAvira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/src/logo.jpgAvira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/src/telegram.cssAvira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.cssAvira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/favicon.icoAvira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/src/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/lander/alex-ca_1735197511/src/pattern.svg?1Avira URL Cloud: Label: phishing
Source: https://alexfxvi.pro/deepalexviHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.10:65297 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /alex-vi-tg HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/font-roboto.css HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alexfxvi.pro/alex-vi-tgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/bootstrap.min.css HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alexfxvi.pro/alex-vi-tgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/telegram.css HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alexfxvi.pro/alex-vi-tgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/logo.jpg HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alexfxvi.pro/alex-vi-tgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/tgwallpaper.min.js HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alexfxvi.pro/alex-vi-tgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alexfxvi.prosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alexfxvi.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alexfxvi.prosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/pattern.svg?1 HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alexfxvi.prosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://alexfxvi.pro/lander/alex-ca_1735197511/src/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/logo.jpg HTTP/1.1Host: alexfxvi.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/tgwallpaper.min.js HTTP/1.1Host: alexfxvi.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /deepalexvi HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://alexfxvi.pro/alex-vi-tgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /signals/config/1080395436833224?v=2.9.180&r=stable&domain=alexfxvi.pro&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alexfxvi.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lander/alex-ca_1735197511/src/pattern.svg?1 HTTP/1.1Host: alexfxvi.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: alexfxvi.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alexfxvi.pro/deepalexviAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp21140; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4LFwiMTA0MVwiOjE3Mzc1MDU5MTF9LFwiY2FtcGFpZ25zXCI6e1wiMzI3XCI6MTczNzUwNTkwOCxcIjMxN1wiOjE3Mzc1MDU5MTF9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.ssIDB1qadNXVZSa3qX5Ny-1ZCykZHH8ov1uQeRUDD-0
Source: chromecache_78.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_78.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_78.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: alexfxvi.pro
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=hmOA0IXo7Fcp%2Bq0XyVSM81QnmfQBLD6%2Bx9qrW4mi577o6o68IrXYJg7OQmk3brp02XEVcJ8N0G26ramWPNHGS4cXX1oUUfPu0txeasGPekQxaTKVHJcOm3I0y0r6s4s%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 521Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Jan 2025 00:31:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hmOA0IXo7Fcp%2Bq0XyVSM81QnmfQBLD6%2Bx9qrW4mi577o6o68IrXYJg7OQmk3brp02XEVcJ8N0G26ramWPNHGS4cXX1oUUfPu0txeasGPekQxaTKVHJcOm3I0y0r6s4s%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b71848d957586-SEAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=64429&min_rtt=64425&rtt_var=24167&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1484&delivery_rate=45301&cwnd=32&unsent_bytes=0&cid=d61b35cb09616d8a&ts=593&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Jan 2025 00:31:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareCache-Control: max-age=14400Cf-Cache-Status: EXPIREDCF-RAY: 905b7185cfb276a6-SEAalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Jan 2025 00:31:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hlaPhvMwReFcC8xye%2FncBlvLRKm%2Fa%2BWvLBi%2BM6UaIHu2aoBEeDgkMFeSF5oU7qHATN6ERCYyarI%2FsMsqrhAyJ4zWJZc%2Fdq7MCz%2Fkg9lemor%2FN8sKkp3PzzlCbfw5mss%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b719608be7696-SEAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=64564&min_rtt=64559&rtt_var=24213&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1472&delivery_rate=45229&cwnd=32&unsent_bytes=0&cid=e04146149cf1d4f8&ts=597&x=0"
Source: chromecache_71.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_71.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_69.2.dr, chromecache_78.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_69.2.dr, chromecache_78.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_71.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_71.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_68.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_68.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65303
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal56.win@16/28@12/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1888,i,7296456507843698724,7528652763544973262,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alexfxvi.pro/alex-vi-tg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1888,i,7296456507843698724,7528652763544973262,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://alexfxvi.pro/alex-vi-tg100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://alexfxvi.pro/lander/alex-ca_1735197511/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
https://alexfxvi.pro/lander/alex-ca_1735197511/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
https://alexfxvi.pro/lander/alex-ca_1735197511/src/tgwallpaper.min.js100%Avira URL Cloudphishing
https://alexfxvi.pro/lander/alex-ca_1735197511/src/logo.jpg100%Avira URL Cloudphishing
https://alexfxvi.pro/lander/alex-ca_1735197511/src/telegram.css100%Avira URL Cloudphishing
https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.css100%Avira URL Cloudphishing
https://alexfxvi.pro/favicon.ico100%Avira URL Cloudphishing
https://alexfxvi.pro/lander/alex-ca_1735197511/src/bootstrap.min.css100%Avira URL Cloudphishing
https://alexfxvi.pro/lander/alex-ca_1735197511/src/pattern.svg?1100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
scontent.xx.fbcdn.net
157.240.0.6
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      alexfxvi.pro
      104.21.14.2
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          142.250.185.100
          truefalse
            high
            connect.facebook.net
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://alexfxvi.pro/lander/alex-ca_1735197511/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
              • Avira URL Cloud: phishing
              unknown
              https://alexfxvi.pro/lander/alex-ca_1735197511/src/logo.jpgfalse
              • Avira URL Cloud: phishing
              unknown
              https://alexfxvi.pro/lander/alex-ca_1735197511/src/pattern.svg?1false
              • Avira URL Cloud: phishing
              unknown
              https://alexfxvi.pro/lander/alex-ca_1735197511/src/tgwallpaper.min.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://alexfxvi.pro/alex-vi-tgtrue
                unknown
                https://connect.facebook.net/en_US/fbevents.jsfalse
                  high
                  https://connect.facebook.net/signals/config/1080395436833224?v=2.9.180&r=stable&domain=alexfxvi.pro&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                    high
                    https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=hmOA0IXo7Fcp%2Bq0XyVSM81QnmfQBLD6%2Bx9qrW4mi577o6o68IrXYJg7OQmk3brp02XEVcJ8N0G26ramWPNHGS4cXX1oUUfPu0txeasGPekQxaTKVHJcOm3I0y0r6s4s%3Dfalse
                      high
                      https://alexfxvi.pro/deepalexvifalse
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=hlaPhvMwReFcC8xye%2FncBlvLRKm%2Fa%2BWvLBi%2BM6UaIHu2aoBEeDgkMFeSF5oU7qHATN6ERCYyarI%2FsMsqrhAyJ4zWJZc%2Fdq7MCz%2Fkg9lemor%2FN8sKkp3PzzlCbfw5mss%3Dfalse
                          high
                          https://alexfxvi.pro/lander/alex-ca_1735197511/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://alexfxvi.pro/lander/alex-ca_1735197511/src/bootstrap.min.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://alexfxvi.pro/lander/alex-ca_1735197511/src/telegram.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://alexfxvi.pro/favicon.icofalse
                          • Avira URL Cloud: phishing
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://connect.facebook.net/chromecache_69.2.dr, chromecache_78.2.drfalse
                            high
                            https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_68.2.drfalse
                              high
                              https://osx.telegram.org/updates/site/artboard.png)chromecache_68.2.drfalse
                                high
                                https://gist.github.com/92d2ac1b31978642b6b6chromecache_71.2.drfalse
                                  high
                                  http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_71.2.drfalse
                                    high
                                    https://connect.facebook.net/log/fbevents_telemetry/chromecache_69.2.dr, chromecache_78.2.drfalse
                                      high
                                      http://getbootstrap.com)chromecache_71.2.drfalse
                                        high
                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_71.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.21.14.2
                                          alexfxvi.proUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.67.133.148
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.185.100
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          157.240.0.6
                                          scontent.xx.fbcdn.netUnited States
                                          32934FACEBOOKUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.10
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1596454
                                          Start date and time:2025-01-22 01:30:36 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 13s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://alexfxvi.pro/alex-vi-tg
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.win@16/28@12/7
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.184.206, 142.250.110.84, 142.250.185.206, 172.217.16.206, 142.250.186.110, 172.217.16.202, 199.232.210.172, 142.250.186.46, 216.58.206.78, 142.250.185.174, 142.250.64.78, 74.125.0.102, 216.58.206.35, 13.107.246.45, 184.28.90.27, 4.245.163.56
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://alexfxvi.pro/alex-vi-tg
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:31:43 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9831171455240164
                                          Encrypted:false
                                          SSDEEP:48:87ibdk9TZ27H0idAKZdA1uehwiZUklqehTy+3:879gFIy
                                          MD5:93BA305EED4BB538546E76BE9FCBA3E2
                                          SHA1:C3962382D04D5A5528537E02996CE60E5C67CF57
                                          SHA-256:E1BF5007DE30FEC29514A5499CB02A7FD67EDE28AD9ABFA21549925D1A589E43
                                          SHA-512:C2478226BB435833C41A1A4CC605EA49DDC72F4C38C901818300574B4169D55A921F4F32DEA50EF44315228E475284009C5B2EF61AF45C3A294436B571B71823
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....[8..el......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I6Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V6Z......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V6Z.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V6Z......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:31:43 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.001058687811982
                                          Encrypted:false
                                          SSDEEP:48:8vibdk9TZ27H0idAKZdA1Heh/iZUkAQkqeh4y+2:8v9gL9Q1y
                                          MD5:31C0977E2A0C4740035A84B1AE1B2CA0
                                          SHA1:82C5C12593B85283582210A988B9B89179A0AE59
                                          SHA-256:3A19980BD566F38D3C9E7A74E3F888DACC36B652DB5D1BA55430C1318E29EB06
                                          SHA-512:75DEA24FE152477219A1C02C46221000B807A0F5E8F731C328F1947DDA54BAE7A8F03E1B84DC75BA397C84FC5754A61D4C4EDC983F3E4D0C25B7C36A15BF7F91
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....L..el......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I6Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V6Z......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V6Z.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V6Z......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.01123274294024
                                          Encrypted:false
                                          SSDEEP:48:8Fibdk9TZ2bH0idAKZdA149eh7sFiZUkmgqeh7s6y+BX:8F9gfnUy
                                          MD5:DA3555479BB3FAF36C79575B0BF77CA7
                                          SHA1:946855887B51BE2D1D79AB92D58F6BC53A6BB1A0
                                          SHA-256:19CF274B7FA853D3AA72F893CE5F08856725F732991C6F165C8D523C03F560FD
                                          SHA-512:34F0E817C983380CD90E592AA5413D2BEAB2E4839E9BE68813788184F366CB245939E71CF0E971B9436B8881DE0D5E9B5C6913C49BEA4E648D2A67B06F0FE4EA
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I6Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V6Z......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V6Z.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:31:43 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9971993391474356
                                          Encrypted:false
                                          SSDEEP:48:8Xtibdk9TZ27H0idAKZdA14ehDiZUkwqeh8y+R:8d9gYCy
                                          MD5:009CAFA696061E3BD86F0A87207D23BE
                                          SHA1:ADC64B2B1CD3A25AE0FD435D878D25E1FDD5F35C
                                          SHA-256:8E5E54E21F8BD32E71F1D067DD1AC2D8C97A5E9AAFF97039485E5BE64D51B196
                                          SHA-512:2DCA7E67AB060F3F5DD85ABBCD8F7E2A4D2053057D00D4E93E4FD5C40D54E45F391FD3EA76425E635D7E08581AE6AB6834CFA2A142C188A43B3D4D9680181A85
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....&..el......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I6Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V6Z......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V6Z.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V6Z......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:31:43 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.983659852644438
                                          Encrypted:false
                                          SSDEEP:48:8sibdk9TZ27H0idAKZdA1mehBiZUk1W1qehGy+C:8s9g49my
                                          MD5:0E84CB46DE07E7680AB563BE8D79EBCE
                                          SHA1:601B6102510F61EC6857658F1163846F4FF4AE48
                                          SHA-256:979E6111718A4983D0A879B6E408101A0E143B51FF1C2AFE004DF1E7FCF7463A
                                          SHA-512:CA92DF9072FB296C9B45C144A61B23894D204E6167AB997B79E215A3BBD7E31F2E262A1B6F30748FFAF54E1A68D08674C6067EAD03BC931184CA64448C8E5D25
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....f...el......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I6Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V6Z......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V6Z.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V6Z......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:31:43 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9963658462999585
                                          Encrypted:false
                                          SSDEEP:48:8Dibdk9TZ27H0idAKZdA1duT1ehOuTbbiZUk5OjqehOuTbUy+yT+:8D9gPTyTbxWOvTbUy7T
                                          MD5:885B9AD34BA126A899F514F86FB9BEB3
                                          SHA1:F632EEAA4E3F39D2BC8BDEDEAE725F8AC0BF3154
                                          SHA-256:E3B8C2F1C71EE7493949D3BE8711B05095A49B6FA2DC4A0A27A93C5AA4A8AC4F
                                          SHA-512:D95C8BDB8A151CFCB1F2583F2D1A84EC3E08075A3A1DA0008A2E5FA3DD036486FEE4EC443FFDC3CEFDF101A591F04AB4B7DE315A8A565CF27C1306917A754E86
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....1...el......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I6Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V6Z......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V6Z.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V6Z......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):231653
                                          Entropy (8bit):4.581550492756194
                                          Encrypted:false
                                          SSDEEP:1536:SUVDpElxtueNlye0fyGH7y5Vaux8SCcntKAnZWdO5c:66
                                          MD5:6AE52BBE290603EBA46AB57903419D0D
                                          SHA1:130AC4B267C635C557D558F41215ACE750B2D22C
                                          SHA-256:B44F3932362BB952879FB9FFE0B768A7C074BF536160A3E3001D03B0CEA4DB29
                                          SHA-512:C25E703781AED85089CEB65DDCD8D3FF196BEB9EAA9AC832BA54607A79208C7E77B1271F820808689FC4B2A7089424505AEB841BDA88DFFF7F64B404235A48C5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://alexfxvi.pro/lander/alex-ca_1735197511/src/pattern.svg?1
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001;s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1267)
                                          Category:downloaded
                                          Size (bytes):114847
                                          Entropy (8bit):5.1533544556534405
                                          Encrypted:false
                                          SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5lw4uJuhwNpfewltog69FjxWDpfoV685u:xylc7xYzwwyVXkC0YzWKL5u
                                          MD5:814E14295ADCE2236ED14062855BF5A7
                                          SHA1:AC80972342B528D45099A31F875F11AA8DB47DF8
                                          SHA-256:CC282A1E40B7DCB5DA49262C984317675EBF6B4CF8B57B861B4E145A095A95E3
                                          SHA-512:DC12F386DB8BFE77E6F19D504B4608742BC907CEC784F2E64C9BE3FD360C47BDA1D01851A2848BA89FDFA2E4344A3BAEA3421DDC6DBFB1B079FFBB6793840C23
                                          Malicious:false
                                          Reputation:low
                                          URL:https://alexfxvi.pro/lander/alex-ca_1735197511/src/telegram.css
                                          Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9330)
                                          Category:downloaded
                                          Size (bytes):245414
                                          Entropy (8bit):5.454211678288777
                                          Encrypted:false
                                          SSDEEP:3072:yFLeYH8nXWJy37Oeu8NteqZEbkxZNsucrl0xYurPK7d3YK:yFLeYcXWJyg8NNfFcrHurPK7d3/
                                          MD5:32DE8029369A6312C17F47535BB23D63
                                          SHA1:D6DCE17488E89ED46D9741FCAB632B41E5AF0253
                                          SHA-256:32B1E6749D85CEFB4101F0EB5497B044B615609CDEB5535A79B3B297DC1BFCDF
                                          SHA-512:E96259A45C45D0DF23DFC54967D876D8A87619A81D1544330DDBDDE551F1F14AE1FFC272E0F0E7A472C5E8C0C2A53AF92B9013C6D92C2DF6A7DE8E30ECE9B0ED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2979), with no line terminators
                                          Category:dropped
                                          Size (bytes):2979
                                          Entropy (8bit):5.648534994584625
                                          Encrypted:false
                                          SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                          MD5:2B89D34702716A8AD2CC3977718F53A3
                                          SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                          SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                          SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                          Malicious:false
                                          Reputation:low
                                          Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (42164)
                                          Category:downloaded
                                          Size (bytes):42523
                                          Entropy (8bit):5.082709528800747
                                          Encrypted:false
                                          SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                          MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                          SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                          SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                          SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://alexfxvi.pro/lander/alex-ca_1735197511/src/bootstrap.min.css
                                          Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 110x110, components 3
                                          Category:dropped
                                          Size (bytes):6132
                                          Entropy (8bit):7.910920258412018
                                          Encrypted:false
                                          SSDEEP:96:zEhEvD60nF2hsg0U0qnxxjb0cBkSF4KzmHctnp/kM2dBQ4Ackp3FiFiZ3hV6H9:z0sDrneb0U0OjI7+nps/nQp1l3hV6H9
                                          MD5:3DA6F701E5BA565601719B4D011A6420
                                          SHA1:05837E9FB0ED66C4A8C4213B416598C8B1D4C2D9
                                          SHA-256:9D59C3DCB6C38BC94BF334976ED27D017DC30A2D249B1CD818A1D61A385F060C
                                          SHA-512:4D1A0031BA34C671BB809C4FAED5E7945BF872167E4C4E95445A6249BB81880CA7A0E1C7E93C7DEEB57D880E922C8121009B1444E5A8A5E30ED1FC0C6B3B41D0
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../......5-i ),l....~_.Y.e....wN.Xv.3.w...{.Z....$.u.T..A.G. ..g.>&..<#s...R\.G....$~.........[..[.Z.}.W.....I....6^.2....0}+.....%............o.i#B....<.{.-.i.S..kG.......9>......B(.R...H......6.$..Q.A...K...$...~..]v..g|N......f..i..Ov....;.h.n........3......?....i....Y[............TpvH.;..b.k.....mJ.+8.m..k...q...._..Ee......q.j_...k...y...%.-.1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15629)
                                          Category:downloaded
                                          Size (bytes):15718
                                          Entropy (8bit):5.379824758667101
                                          Encrypted:false
                                          SSDEEP:384:DLrq2E3IKjjHpPXULTcT42opnu+gxDjoXEZxkMV4uR8FlYVlcP4:IjjHxXUQKpu+gxDjoXEZxkMV4tlYH
                                          MD5:270D31E45999B4DF567812A0915D8ABE
                                          SHA1:EEE51CA3641196087458DBC3C7D5C898927B78AE
                                          SHA-256:17206E234DC2731E13CFDE15146CE3579FC62DAC117312BBD42F58AE295CB64D
                                          SHA-512:537A89A805558EEB3557A6F8445AAA8FF3D0959095C9E24C458B743215B1985408994CF35314D148D9278A5AE6A60D9BC90876517369EC4E37256443A675043E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.4/jquery.min.js
                                          Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2979), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2979
                                          Entropy (8bit):5.648534994584625
                                          Encrypted:false
                                          SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                          MD5:2B89D34702716A8AD2CC3977718F53A3
                                          SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                          SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                          SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                          Malicious:false
                                          Reputation:low
                                          URL:https://alexfxvi.pro/lander/alex-ca_1735197511/src/tgwallpaper.min.js
                                          Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):6166
                                          Entropy (8bit):5.4227704706263475
                                          Encrypted:false
                                          SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                          MD5:C706681409217A14A24C7E2DEB8CF423
                                          SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                          SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                          SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.css
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):548
                                          Entropy (8bit):4.688532577858027
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                          MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                          Malicious:false
                                          Reputation:low
                                          URL:https://alexfxvi.pro/favicon.ico
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):231653
                                          Entropy (8bit):4.581550492756194
                                          Encrypted:false
                                          SSDEEP:1536:SUVDpElxtueNlye0fyGH7y5Vaux8SCcntKAnZWdO5c:66
                                          MD5:6AE52BBE290603EBA46AB57903419D0D
                                          SHA1:130AC4B267C635C557D558F41215ACE750B2D22C
                                          SHA-256:B44F3932362BB952879FB9FFE0B768A7C074BF536160A3E3001D03B0CEA4DB29
                                          SHA-512:C25E703781AED85089CEB65DDCD8D3FF196BEB9EAA9AC832BA54607A79208C7E77B1271F820808689FC4B2A7089424505AEB841BDA88DFFF7F64B404235A48C5
                                          Malicious:false
                                          Reputation:low
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001;s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9330)
                                          Category:dropped
                                          Size (bytes):245414
                                          Entropy (8bit):5.454211678288777
                                          Encrypted:false
                                          SSDEEP:3072:yFLeYH8nXWJy37Oeu8NteqZEbkxZNsucrl0xYurPK7d3YK:yFLeYcXWJyg8NNfFcrHurPK7d3/
                                          MD5:32DE8029369A6312C17F47535BB23D63
                                          SHA1:D6DCE17488E89ED46D9741FCAB632B41E5AF0253
                                          SHA-256:32B1E6749D85CEFB4101F0EB5497B044B615609CDEB5535A79B3B297DC1BFCDF
                                          SHA-512:E96259A45C45D0DF23DFC54967D876D8A87619A81D1544330DDBDDE551F1F14AE1FFC272E0F0E7A472C5E8C0C2A53AF92B9013C6D92C2DF6A7DE8E30ECE9B0ED
                                          Malicious:false
                                          Reputation:low
                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 110x110, components 3
                                          Category:downloaded
                                          Size (bytes):6132
                                          Entropy (8bit):7.910920258412018
                                          Encrypted:false
                                          SSDEEP:96:zEhEvD60nF2hsg0U0qnxxjb0cBkSF4KzmHctnp/kM2dBQ4Ackp3FiFiZ3hV6H9:z0sDrneb0U0OjI7+nps/nQp1l3hV6H9
                                          MD5:3DA6F701E5BA565601719B4D011A6420
                                          SHA1:05837E9FB0ED66C4A8C4213B416598C8B1D4C2D9
                                          SHA-256:9D59C3DCB6C38BC94BF334976ED27D017DC30A2D249B1CD818A1D61A385F060C
                                          SHA-512:4D1A0031BA34C671BB809C4FAED5E7945BF872167E4C4E95445A6249BB81880CA7A0E1C7E93C7DEEB57D880E922C8121009B1444E5A8A5E30ED1FC0C6B3B41D0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://alexfxvi.pro/lander/alex-ca_1735197511/src/logo.jpg
                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../......5-i ),l....~_.Y.e....wN.Xv.3.w...{.Z....$.u.T..A.G. ..g.>&..<#s...R\.G....$~.........[..[.Z.}.W.....I....6^.2....0}+.....%............o.i#B....<.{.-.i.S..kG.......9>......B(.R...H......6.$..Q.A...K...$...~..]v..g|N......f..i..Ov....;.h.n........3......?....i....Y[............TpvH.;..b.k.....mJ.+8.m..k...q...._..Ee......q.j_...k...y...%.-.1.
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 22, 2025 01:31:31.416512012 CET49671443192.168.2.10204.79.197.203
                                          Jan 22, 2025 01:31:32.463387966 CET49677443192.168.2.1020.42.65.85
                                          Jan 22, 2025 01:31:32.822823048 CET49674443192.168.2.10173.222.162.55
                                          Jan 22, 2025 01:31:32.824897051 CET49675443192.168.2.10173.222.162.55
                                          Jan 22, 2025 01:31:34.869633913 CET49677443192.168.2.1020.42.65.85
                                          Jan 22, 2025 01:31:39.744606972 CET49677443192.168.2.1020.42.65.85
                                          Jan 22, 2025 01:31:41.088548899 CET49671443192.168.2.10204.79.197.203
                                          Jan 22, 2025 01:31:42.432121992 CET49674443192.168.2.10173.222.162.55
                                          Jan 22, 2025 01:31:42.432192087 CET49675443192.168.2.10173.222.162.55
                                          Jan 22, 2025 01:31:46.206456900 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:46.206516027 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:46.206578016 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:46.206876040 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:46.206887960 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:46.843003988 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:46.843523026 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:46.843561888 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:46.844644070 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:46.846173048 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:46.846174002 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:46.846266985 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:46.901623964 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:46.901657104 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:46.946850061 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:47.459928989 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:47.459969044 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:47.460027933 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:47.460580111 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:47.460602045 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:47.460649014 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:47.460941076 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:47.460952044 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:47.461081982 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:47.461096048 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.075969934 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.076525927 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.076544046 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.077594042 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.077718973 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.080074072 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.080149889 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.080655098 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.080663919 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.124205112 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.124474049 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.124490023 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.128087044 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.128163099 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.128607035 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.128801107 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.135292053 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.170551062 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.170567036 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.212044954 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.693958044 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694101095 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694190025 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694252014 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.694273949 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694358110 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694416046 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.694425106 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694514990 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694581985 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.694601059 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694628000 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.694730043 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.694926023 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.695565939 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.697777033 CET49789443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.697799921 CET44349789104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.712284088 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.712296963 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.712340117 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.712358952 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.712460041 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.712464094 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.713243961 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.713287115 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.713314056 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.713355064 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.713464022 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.713656902 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.713998079 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.714293957 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.714296103 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.714310884 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.714323044 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.714869022 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.714885950 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.715599060 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.715612888 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.755335093 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.915927887 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.915982008 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.916019917 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.916066885 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.916076899 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.916083097 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.916106939 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.916208982 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:48.916316032 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.916574001 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.921366930 CET49790443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:48.921382904 CET44349790104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.206506968 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.207336903 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.207382917 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.208800077 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.209274054 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.209568024 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.209568024 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.209588051 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.209650040 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.219588995 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.223104000 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.223134041 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.223526955 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.227299929 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.227396011 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.227636099 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.260278940 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.260310888 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.275335073 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.276962996 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.302678108 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.303185940 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.303267956 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.303646088 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.306576967 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.316219091 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.316382885 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.316428900 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.353465080 CET49677443192.168.2.1020.42.65.85
                                          Jan 22, 2025 01:31:49.359344006 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.368597031 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.387445927 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.387516022 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.387562037 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.387562037 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.387579918 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.387615919 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.387624025 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.387676954 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.387717962 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.387729883 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.388232946 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.388263941 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.388277054 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.388284922 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.388322115 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.389795065 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.390842915 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.390877962 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.392158985 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.392206907 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.392250061 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.392256975 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.392260075 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.392333031 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.394674063 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.394750118 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.395109892 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.395117998 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.417773008 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.417831898 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.417861938 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.417877913 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.417891026 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.417902946 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.417944908 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.417962074 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.418004036 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.419806004 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.421713114 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.421766996 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.421773911 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.423787117 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.423809052 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.423830032 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.423836946 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.423876047 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.431906939 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.447563887 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.474790096 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.474878073 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.474916935 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.474935055 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.474947929 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.474982977 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.475047112 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475348949 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475409031 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.475415945 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475706100 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475749016 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.475754023 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475770950 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475806952 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.475814104 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475900888 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.475941896 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.475949049 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.476533890 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.476576090 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.476583958 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.476856947 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.476893902 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.476901054 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.476910114 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.476939917 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.476946115 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.477063894 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.477112055 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.508069038 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.508135080 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.508186102 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.508213043 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.508318901 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.508347988 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.508357048 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.508363008 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.508398056 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.508403063 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509089947 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509131908 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.509136915 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509454966 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509481907 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509499073 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.509504080 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509536982 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509542942 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.509546995 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.509594917 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.510368109 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.510420084 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.510441065 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.510584116 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.510590076 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.510628939 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.511087894 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.511130095 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.511164904 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.511167049 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.511177063 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.511214018 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.511950016 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.552748919 CET49805443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.552781105 CET44349805104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.558914900 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.579605103 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579660892 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579685926 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579710960 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579730034 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.579736948 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579750061 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579778910 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.579799891 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.579809904 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579852104 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.579895020 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.598736048 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.598917007 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.598987103 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.599000931 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599030972 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599072933 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.599112988 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599275112 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599335909 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.599344969 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599881887 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599936008 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.599941015 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599977016 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.599978924 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.600003004 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.600048065 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.600090027 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.600140095 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.600711107 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.600761890 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.600809097 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.600867033 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.600894928 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.600955009 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.601633072 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.601696968 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.601723909 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.601778984 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.601804018 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.601878881 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.602677107 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.602739096 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.602766037 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.602818966 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.603550911 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.603609085 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.678617001 CET49802443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.678642035 CET44349802104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.689079046 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.689126968 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.689153910 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.689191103 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.689198971 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.689227104 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.689245939 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.689250946 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.689292908 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.690953016 CET49803443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.690965891 CET44349803104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.700627089 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:49.700649023 CET44349812172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:49.700705051 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:49.703705072 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:49.703722000 CET44349812172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:49.706567049 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.706598997 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.706661940 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.706935883 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.706948042 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.712852001 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:49.712867022 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:49.712918997 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:49.713157892 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:49.713170052 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:49.725825071 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.725895882 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.725941896 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.725975037 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.725986004 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.726031065 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.726042986 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.726088047 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.727761984 CET49804443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.727773905 CET44349804104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.733709097 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:49.733742952 CET44349815172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:49.733798981 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:49.734184027 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:49.734199047 CET44349815172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:49.910892010 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.910952091 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.911129951 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.911444902 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.911465883 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.911974907 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.912012100 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:49.912094116 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.912493944 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:49.912508011 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.297756910 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.298105955 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.298139095 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.298487902 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.299005032 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.299068928 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.299217939 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.305696011 CET44349812172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.307610989 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.307620049 CET44349812172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.308711052 CET44349812172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.308777094 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.310280085 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.310332060 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.310348034 CET44349812172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.310456991 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.310472965 CET44349812172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.310523033 CET49812443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.311055899 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.311089039 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.311180115 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.311575890 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.311589956 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.314805984 CET44349815172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.315627098 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.315639019 CET44349815172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.316775084 CET44349815172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.316848040 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.317379951 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.317409039 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.317436934 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.317452908 CET44349815172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.317502022 CET49815443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.317750931 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.317781925 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.317847967 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.318043947 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.318058014 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.339339018 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.354867935 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.355067968 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.355103970 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.356096029 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.356244087 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.358402014 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.358485937 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.358853102 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.358874083 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.400835991 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.493375063 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.494844913 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.494853020 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.496009111 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.496092081 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.496457100 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.496556997 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.496576071 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.502985001 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.503232002 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.503247023 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.503595114 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.504076004 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.504148006 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.505093098 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.542908907 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.542922974 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.551333904 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.582633018 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.615767002 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.615843058 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.615870953 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.615900993 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.615971088 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.658397913 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.658433914 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.658546925 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.658893108 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.658902884 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.704927921 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.704941034 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.704974890 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.705055952 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.705055952 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.705087900 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.738293886 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.738322973 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.738373995 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.738387108 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.738441944 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.772826910 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.772855997 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.772902012 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.772910118 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.773066044 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.785856009 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.785965919 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.786046028 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.786063910 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.786087990 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.786180973 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.786401987 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.786410093 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.786421061 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.786458969 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.786876917 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.787008047 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.787015915 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.790472984 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.790555000 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.790594101 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.790613890 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.790802002 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.790811062 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.804158926 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.804187059 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.804234028 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.804260015 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.804276943 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.804717064 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.808420897 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.808732033 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.828545094 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.828592062 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.828624010 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.828634024 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.829591036 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.837598085 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.852870941 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.852896929 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.853010893 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.853039980 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.874047995 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874111891 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874186993 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874207973 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.874226093 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874243975 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874268055 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.874279022 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874309063 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874330044 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874371052 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.874382019 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874948025 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.874974012 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.875009060 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.875025988 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.875039101 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.875051022 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.875566959 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.875617981 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.875629902 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.875777960 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.877643108 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.877657890 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.878000021 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.878026962 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.878057957 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.878093958 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.878135920 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.878148079 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.878830910 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.878856897 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.878878117 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.878882885 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.878891945 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.878959894 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.878972054 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.879009962 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.884423018 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.884696007 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.884783030 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.893788099 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.893835068 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.893843889 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.893867970 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.893867970 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.893898964 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.893985033 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.893985033 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.895838976 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.895917892 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.902811050 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.904227972 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.904237986 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.904268980 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.904319048 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.904320002 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.904331923 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.909651041 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.911545038 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.911560059 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.911745071 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.911773920 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.912656069 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.912750006 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.912828922 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.912892103 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.916290998 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.916315079 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.916380882 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.916390896 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.916465044 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.917645931 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.917710066 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.919862986 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.920006037 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.920303106 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.920711994 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:50.920746088 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:50.920885086 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:50.921377897 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:50.921391010 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:50.921474934 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.921494007 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.921525955 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.921542883 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:50.927664995 CET49813443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.927697897 CET44349813104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.927752018 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.927767992 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.930565119 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.930596113 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.938535929 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.938555956 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.938586950 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.938637972 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.938648939 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.939337015 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.940346956 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.940403938 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.940411091 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.940879107 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.948894024 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.948946953 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.949014902 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.949028015 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.949078083 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.949078083 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.959049940 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.959069014 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.959115982 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.959127903 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.959176064 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.959176064 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.962434053 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962462902 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962498903 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962533951 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962533951 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.962563992 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962575912 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962577105 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.962616920 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.962621927 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962630987 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.962665081 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.963222027 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.963321924 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963346958 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:50.963352919 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963362932 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.963371038 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963393927 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.963401079 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963443041 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.963449955 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963697910 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.963785887 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963834047 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.963840008 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963872910 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963887930 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.963895082 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.963907957 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.964417934 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.964463949 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.964469910 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.964698076 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.964699030 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.964708090 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.964735031 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.964752913 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.964792967 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.967284918 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.967331886 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.967359066 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.967366934 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:50.967376947 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.967514038 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:50.969372988 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.969392061 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.970560074 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.970570087 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.970679045 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.973118067 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.973186016 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.973371029 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.973371029 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.973387003 CET44349814157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.974550962 CET49814443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.985991001 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.986023903 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:50.986077070 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.986314058 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:50.986325026 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.007419109 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.007469893 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.007637978 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.008064032 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.008080959 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.009103060 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.009170055 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.050956011 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051019907 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051022053 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051048994 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051079035 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051209927 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051244974 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051254988 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051296949 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051403999 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051461935 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051510096 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051557064 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051614046 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051662922 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051712990 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051779032 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051808119 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051862955 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.051912069 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.051968098 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.052006960 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.052058935 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.052133083 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.052184105 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.052231073 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.052287102 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.052334070 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.052388906 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.052438974 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.052493095 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.052530050 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.052586079 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.055926085 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.055988073 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.055996895 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056015015 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056045055 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056055069 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056098938 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056107998 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056155920 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056200027 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056206942 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056297064 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056337118 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056337118 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056349039 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056379080 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056471109 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056500912 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056508064 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056514978 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056544065 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056629896 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056657076 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056672096 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.056679964 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.056709051 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.088262081 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.088335037 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.088629961 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.091533899 CET49817443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.091552973 CET44349817104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.103888035 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.154952049 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.154999018 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.155034065 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.155062914 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.155102015 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.155109882 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.156652927 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.156728983 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.156737089 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.156752110 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.156795979 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.163382053 CET49816443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.163402081 CET44349816104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.179200888 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.179245949 CET44349834172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.179451942 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.179825068 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.179838896 CET44349834172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266201019 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266221046 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266266108 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266268015 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266307116 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266326904 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.266340017 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266352892 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266354084 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266372919 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.266388893 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.266417027 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266421080 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266427040 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266484022 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.266489029 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.266518116 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.266653061 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.274771929 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.275686979 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.275719881 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.276815891 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.291444063 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.291717052 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.292655945 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.297825098 CET49824443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.297851086 CET44349824172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.298942089 CET49823443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.298978090 CET44349823172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.335349083 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.380803108 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.381037951 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.381057978 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.382026911 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.382077932 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.383158922 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.383220911 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.383404016 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.383411884 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.432096958 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.507721901 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.507900953 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.507970095 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.508054972 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.508102894 CET4434983135.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.508131027 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.508162022 CET49831443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.508821964 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.508857012 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.508946896 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.509216070 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:51.509232998 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.615466118 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.657402039 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.662652016 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.673815012 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.673832893 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.673947096 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.673976898 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.674299955 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.674814939 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.674875021 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.676919937 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.676991940 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.677377939 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.677453041 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.677668095 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.677684069 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.677692890 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.718769073 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.719335079 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.845834017 CET44349834172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.867891073 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.867908955 CET44349834172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.869071960 CET44349834172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.869142056 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.870547056 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.870563984 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.870615005 CET44349834172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.870620012 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.870663881 CET49834443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.871202946 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.871231079 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.871282101 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.871766090 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:51.871778965 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:51.881412983 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.881485939 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.881534100 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.887094021 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.887185097 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.887197018 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.887211084 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.887260914 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.887274027 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.912556887 CET49825443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:51.912585020 CET44349825104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:51.933221102 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.972399950 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:51.975805998 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.975847960 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.975867033 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.975915909 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.975939035 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:51.976111889 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:51.976192951 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.000197887 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.000344038 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.000432014 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.009583950 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.009605885 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.009629965 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.009640932 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.009685993 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.009768963 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.009805918 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.022022009 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.044014931 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.044104099 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.044118881 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.044116020 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.044133902 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.044159889 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.044167995 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.044193983 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.054215908 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.054241896 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.077862978 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.077975988 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.077990055 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.078011990 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.078286886 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.078322887 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.083058119 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.083143950 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.083158970 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092613935 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092654943 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092680931 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092708111 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.092726946 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092750072 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092777967 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092804909 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.092804909 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.092830896 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092870951 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.092894077 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.092941046 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.092956066 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.101053953 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.101083994 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:52.102030993 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:52.106564045 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.106600046 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.106647015 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.106667042 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.106684923 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.106703997 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.106734991 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.106734991 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.106765032 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.122772932 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.122801065 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.122832060 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.122854948 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.122874975 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.122924089 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.132589102 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.132612944 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.132657051 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.132673025 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.132679939 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.132714987 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.132739067 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.132764101 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.132795095 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.146023035 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.153981924 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.154036045 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.154083014 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.154108047 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.154123068 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.154150009 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.169542074 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.169616938 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.169635057 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.169691086 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.170241117 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.171773911 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.171864033 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.180140018 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.180197954 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.180222034 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.180231094 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.180263996 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.180284023 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.184783936 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.184799910 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.184835911 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.184864998 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.184884071 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.184900999 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.184930086 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.184959888 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.192687988 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.192712069 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.192761898 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.192771912 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.192802906 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.192812920 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.193023920 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.193058968 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.193084955 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.193103075 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.193109989 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.193149090 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.193149090 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.197000027 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.197079897 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.197185993 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.197243929 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.197273016 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.197724104 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.204936028 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.204958916 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.205027103 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.205038071 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.205070972 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.205080986 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.216528893 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.216553926 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.216664076 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.216737032 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.216801882 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.219886065 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.219958067 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.227848053 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.227897882 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.227946043 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.227981091 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.228012085 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.238450050 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.238471985 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.238539934 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.238567114 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.238598108 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.248718977 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.248742104 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.248845100 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.248857975 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.250322104 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.250372887 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.250384092 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.250411034 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.250454903 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.500993967 CET49833443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.501013041 CET44349833157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.502448082 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.502665043 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:52.503432035 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.512984037 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.513501883 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.513533115 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.513951063 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.514590979 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.514672041 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.514789104 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.516519070 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:52.516554117 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:52.516614914 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:52.516875029 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:52.516886950 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:52.524671078 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.528707981 CET49832443192.168.2.10157.240.0.6
                                          Jan 22, 2025 01:31:52.528733015 CET44349832157.240.0.6192.168.2.10
                                          Jan 22, 2025 01:31:52.547329903 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:52.555330992 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.555809021 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.556351900 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.630434036 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:52.630595922 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:52.630768061 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.630800962 CET4434983535.190.80.1192.168.2.10
                                          Jan 22, 2025 01:31:52.630808115 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.630868912 CET49835443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:31:52.847906113 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.847963095 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.847991943 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.848015070 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.848026991 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.848057032 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.848094940 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.848102093 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.848237038 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.848237991 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.848249912 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.848287106 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.848309994 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.852478027 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.852535009 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.852540016 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.852551937 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.852591991 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.852601051 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.900810957 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.934564114 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934631109 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934660912 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934690952 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934705973 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.934731960 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934745073 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.934900999 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934937954 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934945107 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.934951067 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.934994936 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.935000896 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.935808897 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.935847998 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.935879946 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.935885906 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.935931921 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.935966969 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.936592102 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.936619043 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.936654091 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.936661959 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.936810017 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.936995983 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.937046051 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.937078953 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.937084913 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.939382076 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.939431906 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.939440012 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.939476013 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.939507008 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.939547062 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:52.939553022 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:52.939599991 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.021378040 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021445990 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021483898 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.021497011 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021563053 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021723986 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.021728992 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021790981 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021826029 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.021831989 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021895885 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.021929979 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.021934986 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.022025108 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.022160053 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.022192001 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.022200108 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.022206068 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.022258997 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.022597075 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.022634983 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.022680044 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.022686958 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.022696972 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.022725105 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.023052931 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.023097038 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.023116112 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.023159981 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.023571014 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.023602962 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.023618937 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.023624897 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.023655891 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.023669004 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.023801088 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.023838043 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.025192976 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.025266886 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.026309013 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.026365042 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.097630978 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:53.097898006 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:53.097915888 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:53.098324060 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:53.098822117 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:53.098892927 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:53.099083900 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:53.108280897 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108331919 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108336926 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108361006 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108381033 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108392000 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108428001 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108431101 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108442068 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108463049 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108479977 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108489037 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108524084 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108660936 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108696938 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108737946 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108781099 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.108789921 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.108825922 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109097958 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109137058 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109144926 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109184980 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109194994 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109200954 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109220982 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109225035 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109256983 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109262943 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109302998 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109312057 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109345913 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109364986 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109369993 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109409094 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109409094 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109781027 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109827995 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109837055 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109870911 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109880924 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109910965 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109924078 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109960079 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109961987 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.109972000 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.109987974 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.110157967 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.110188007 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.110194921 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.110275984 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.110308886 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.110311985 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.110320091 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.110356092 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.110488892 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.110529900 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.112143993 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.112206936 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.112272978 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.112318993 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.113089085 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.113142967 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.113235950 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.113277912 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.113287926 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.113308907 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.113318920 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.143326044 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:53.167459011 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.195457935 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.195523977 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.195543051 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.195573092 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.195622921 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.195966005 CET49841443192.168.2.10172.67.133.148
                                          Jan 22, 2025 01:31:53.195981026 CET44349841172.67.133.148192.168.2.10
                                          Jan 22, 2025 01:31:53.688930988 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:53.689058065 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:53.689142942 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:53.691339016 CET49842443192.168.2.10104.21.14.2
                                          Jan 22, 2025 01:31:53.691369057 CET44349842104.21.14.2192.168.2.10
                                          Jan 22, 2025 01:31:56.782416105 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:56.782484055 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:31:56.782576084 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:58.598500967 CET49782443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:31:58.598522902 CET44349782142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:22.875610113 CET6529753192.168.2.101.1.1.1
                                          Jan 22, 2025 01:32:22.880403996 CET53652971.1.1.1192.168.2.10
                                          Jan 22, 2025 01:32:22.880502939 CET6529753192.168.2.101.1.1.1
                                          Jan 22, 2025 01:32:22.880536079 CET6529753192.168.2.101.1.1.1
                                          Jan 22, 2025 01:32:22.885272026 CET53652971.1.1.1192.168.2.10
                                          Jan 22, 2025 01:32:23.343712091 CET53652971.1.1.1192.168.2.10
                                          Jan 22, 2025 01:32:23.344490051 CET6529753192.168.2.101.1.1.1
                                          Jan 22, 2025 01:32:23.349559069 CET53652971.1.1.1192.168.2.10
                                          Jan 22, 2025 01:32:23.349692106 CET6529753192.168.2.101.1.1.1
                                          Jan 22, 2025 01:32:46.261485100 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:46.261534929 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:46.261646986 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:46.261914968 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:46.261924028 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:46.886833906 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:46.887228966 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:46.887252092 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:46.887578011 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:46.887904882 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:46.887953043 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:46.931763887 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:50.916898012 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:50.916960955 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:50.917093039 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:50.917340994 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:50.917352915 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.373416901 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.373919964 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.373944998 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.374254942 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.374680996 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.374726057 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.374855042 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.415323019 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.503007889 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.503077030 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.503124952 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.503377914 CET65302443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.503393888 CET4436530235.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.504264116 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.504323959 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.504384995 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.504622936 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.504636049 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.961914062 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.962604046 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.962635994 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.963767052 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.964099884 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.964236021 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.964260101 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:51.964267969 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:51.964282990 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:52.009850025 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:52.086292982 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:52.086510897 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:52.086580992 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:52.086740971 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:52.086772919 CET4436530335.190.80.1192.168.2.10
                                          Jan 22, 2025 01:32:52.086785078 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:52.086822987 CET65303443192.168.2.1035.190.80.1
                                          Jan 22, 2025 01:32:56.809592009 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:56.809660912 CET44365301142.250.185.100192.168.2.10
                                          Jan 22, 2025 01:32:56.809806108 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:58.589910984 CET65301443192.168.2.10142.250.185.100
                                          Jan 22, 2025 01:32:58.589948893 CET44365301142.250.185.100192.168.2.10
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 22, 2025 01:31:41.803847075 CET53509981.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:41.909353971 CET53509161.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:42.912508011 CET53515521.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:46.198144913 CET6287353192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:46.198306084 CET5460153192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:46.205091953 CET53628731.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:46.205137968 CET53546011.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:47.439064026 CET6216853192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:47.439332008 CET6529853192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:47.450351000 CET53621681.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:47.566313982 CET53652981.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:49.687047005 CET5448853192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:49.687207937 CET5346753192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:49.689101934 CET53608051.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:49.696188927 CET53544881.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:49.699202061 CET53534671.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:49.705142975 CET5641453192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:49.705363989 CET5846253192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:49.711888075 CET53584621.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:49.712089062 CET53564141.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:50.910959959 CET4927553192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:50.911345005 CET5507553192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:50.917917013 CET53550751.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:50.918009043 CET53492751.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:50.978552103 CET5333253192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:50.978637934 CET5772453192.168.2.101.1.1.1
                                          Jan 22, 2025 01:31:50.985224009 CET53533321.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:50.985398054 CET53577241.1.1.1192.168.2.10
                                          Jan 22, 2025 01:31:59.925005913 CET53607141.1.1.1192.168.2.10
                                          Jan 22, 2025 01:32:18.814548016 CET53549211.1.1.1192.168.2.10
                                          Jan 22, 2025 01:32:22.875142097 CET53533161.1.1.1192.168.2.10
                                          Jan 22, 2025 01:32:29.439016104 CET138138192.168.2.10192.168.2.255
                                          Jan 22, 2025 01:32:41.738358021 CET53556891.1.1.1192.168.2.10
                                          TimestampSource IPDest IPChecksumCodeType
                                          Jan 22, 2025 01:31:47.566380024 CET192.168.2.101.1.1.1c27c(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jan 22, 2025 01:31:46.198144913 CET192.168.2.101.1.1.10x5cbbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:46.198306084 CET192.168.2.101.1.1.10xcbe0Standard query (0)www.google.com65IN (0x0001)false
                                          Jan 22, 2025 01:31:47.439064026 CET192.168.2.101.1.1.10x87beStandard query (0)alexfxvi.proA (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:47.439332008 CET192.168.2.101.1.1.10xba5fStandard query (0)alexfxvi.pro65IN (0x0001)false
                                          Jan 22, 2025 01:31:49.687047005 CET192.168.2.101.1.1.10x946fStandard query (0)alexfxvi.proA (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:49.687207937 CET192.168.2.101.1.1.10xf7e5Standard query (0)alexfxvi.pro65IN (0x0001)false
                                          Jan 22, 2025 01:31:49.705142975 CET192.168.2.101.1.1.10xa0c1Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:49.705363989 CET192.168.2.101.1.1.10x1fe0Standard query (0)connect.facebook.net65IN (0x0001)false
                                          Jan 22, 2025 01:31:50.910959959 CET192.168.2.101.1.1.10xe92aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:50.911345005 CET192.168.2.101.1.1.10x5687Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                          Jan 22, 2025 01:31:50.978552103 CET192.168.2.101.1.1.10xf210Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:50.978637934 CET192.168.2.101.1.1.10x7323Standard query (0)connect.facebook.net65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jan 22, 2025 01:31:31.319174051 CET1.1.1.1192.168.2.100x3bb3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 22, 2025 01:31:31.319174051 CET1.1.1.1192.168.2.100x3bb3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:46.205091953 CET1.1.1.1192.168.2.100x5cbbNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:46.205137968 CET1.1.1.1192.168.2.100xcbe0No error (0)www.google.com65IN (0x0001)false
                                          Jan 22, 2025 01:31:47.450351000 CET1.1.1.1192.168.2.100x87beNo error (0)alexfxvi.pro104.21.14.2A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:47.450351000 CET1.1.1.1192.168.2.100x87beNo error (0)alexfxvi.pro172.67.133.148A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:47.566313982 CET1.1.1.1192.168.2.100xba5fNo error (0)alexfxvi.pro65IN (0x0001)false
                                          Jan 22, 2025 01:31:49.696188927 CET1.1.1.1192.168.2.100x946fNo error (0)alexfxvi.pro172.67.133.148A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:49.696188927 CET1.1.1.1192.168.2.100x946fNo error (0)alexfxvi.pro104.21.14.2A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:49.699202061 CET1.1.1.1192.168.2.100xf7e5No error (0)alexfxvi.pro65IN (0x0001)false
                                          Jan 22, 2025 01:31:49.711888075 CET1.1.1.1192.168.2.100x1fe0No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 22, 2025 01:31:49.711888075 CET1.1.1.1192.168.2.100x1fe0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                          Jan 22, 2025 01:31:49.711888075 CET1.1.1.1192.168.2.100x1fe0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                          Jan 22, 2025 01:31:49.712089062 CET1.1.1.1192.168.2.100xa0c1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 22, 2025 01:31:49.712089062 CET1.1.1.1192.168.2.100xa0c1No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:50.918009043 CET1.1.1.1192.168.2.100xe92aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:50.985224009 CET1.1.1.1192.168.2.100xf210No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 22, 2025 01:31:50.985224009 CET1.1.1.1192.168.2.100xf210No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                          Jan 22, 2025 01:31:50.985398054 CET1.1.1.1192.168.2.100x7323No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 22, 2025 01:31:50.985398054 CET1.1.1.1192.168.2.100x7323No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                          Jan 22, 2025 01:31:50.985398054 CET1.1.1.1192.168.2.100x7323No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                          • alexfxvi.pro
                                          • https:
                                            • connect.facebook.net
                                          • a.nel.cloudflare.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.1049789104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:48 UTC665OUTGET /alex-vi-tg HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:31:48 UTC1322INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:48 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, no-store, must-revalidate
                                          Expires: Wed, 22 Jan 2025 00:31:48 GMT
                                          Set-Cookie: _subid=1okijp2113u; expires=Sat, 22 Feb 2025 00:31:48 GMT; path=/
                                          Set-Cookie: 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk; expires=Wed, 14 Feb 2080 01:03:36 GMT; path=/
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.4.33
                                          Access-Control-Allow-Origin: *
                                          cf-cache-status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=06BLtmi6zMskjgOB9BJ4WLfvBy57tz0qL4Jxap013Sp8qqzm%2F4QpN14RuBCwQq2qX5tnX%2BntsfSfq95BuiRdT3Na3dk5TwRdvKG9HC5VCm9DwutW%2Fw1tfaoZf%2FIQ7Jo%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b7176ad7d7555-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=64716&min_rtt=64583&rtt_var=24313&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1243&delivery_rate=45213&cwnd=32&unsent_bytes=0&cid=d1787f9fe507f535&ts=628&x=0"
                                          2025-01-22 00:31:48 UTC47INData Raw: 32 30 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 5f 64 61 72 6b 22 3e
                                          Data Ascii: 20cf<!DOCTYPE html><html class="theme_dark">
                                          2025-01-22 00:31:48 UTC1369INData Raw: 0a 0a 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 2f 61 6c 65 78 2d 63 61 5f 31 37 33 35 31 39 37 35 31 31 2f 69 6e 64 65 78 2e 70 68 70 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 09 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 4a 6f 69 6e 20 47 72 6f 75 70 20 43 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d
                                          Data Ascii: <head><base href="/lander/alex-ca_1735197511/index.php"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Telegram: Join Group Chat</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel=
                                          2025-01-22 00:31:48 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2c 20 27 73 63 72 69 70 74 27 2c 0a 09 09 09 27 68 74 74 70 73 3a 2f 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 2f 65 6e 5f 55 53 2f 66 62 65 76 65 6e 74 73 2e 6a 73 27 29 3b 0a 09 09 66 62 71 28 27 69 6e 69 74 27 2c 20 27 31 30 38 30 33 39 35 34 33 36 38 33 33 32 32 34 27 29 3b 0a 20 20 20 20 66 62 71 28 27 74 72 61 63 6b 27 2c 20 27 50 61 67 65 56 69 65 77 27 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64 74 68 3d 22 31 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 3f 69 64 3d 31 30 38 30 33 39 35 34 33 36 38 33
                                          Data Ascii: ocument, 'script','https://connect.facebook.net/en_US/fbevents.js');fbq('init', '1080395436833224'); fbq('track', 'PageView');</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=108039543683
                                          2025-01-22 00:31:48 UTC1369INData Raw: 72 61 6d 2e 6f 72 67 2f 22 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 68 65 61 64 5f 62 72 61 6e 64 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 6c 6f 67 6f 22 20 68 65 69 67 68 74 3d 22 33 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 33 20 33 34 22 20 77 69 64 74 68 3d 22 31 33 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 09 09 09 09 09 09 09 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 37 22 20 63 79 3d 22 31 37 22 20 66 69 6c 6c 3d 22 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 22 20 72 3d 22 31 37 22 3e
                                          Data Ascii: ram.org/" class="tgme_head_brand"><svg class="tgme_logo" height="34" viewBox="0 0 133 34" width="133" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><circle cx="17" cy="17" fill="var(--accent-btn-color)" r="17">
                                          2025-01-22 00:31:48 UTC1369INData Raw: 32 36 36 68 2d 34 2e 32 36 38 76 31 32 2e 35 36 32 7a 6d 31 36 2e 30 39 34 2d 34 2e 35 39 38 68 2d 37 2e 31 37 32 63 2e 30 36 36 20 31 2e 39 33 36 20 31 2e 35 36 32 20 32 2e 37 37 32 20 33 2e 33 20 32 2e 37 37 32 20 31 2e 32 35 34 20 30 20 32 2e 31 33 34 2d 2e 31 39 38 20 32 2e 39 37 2d 2e 34 38 34 6c 2e 33 39 36 20 31 2e 38 34 38 63 2d 2e 39 32 34 2e 33 39 36 2d 32 2e 32 2e 36 38 32 2d 33 2e 37 34 2e 36 38 32 2d 33 2e 34 37 36 20 30 2d 35 2e 35 32 32 2d 32 2e 31 33 34 2d 35 2e 35 32 32 2d 35 2e 34 31 32 20 30 2d 32 2e 39 37 20 31 2e 38 30 34 2d 35 2e 37 36 34 20 35 2e 32 33 36 2d 35 2e 37 36 34 20 33 2e 34 37 36 20 30 20 34 2e 36 32 20 32 2e 38 36 20 34 2e 36 32 20 35 2e 32 31 34 20 30 20 2e 35 30 36 2d 2e 30 34 34 2e 39 30 32 2d 2e 30 38 38 20 31 2e 31
                                          Data Ascii: 266h-4.268v12.562zm16.094-4.598h-7.172c.066 1.936 1.562 2.772 3.3 2.772 1.254 0 2.134-.198 2.97-.484l.396 1.848c-.924.396-2.2.682-3.74.682-3.476 0-5.522-2.134-5.522-5.412 0-2.97 1.804-5.764 5.236-5.764 3.476 0 4.62 2.86 4.62 5.214 0 .506-.044.902-.088 1.1
                                          2025-01-22 00:31:48 UTC1369INData Raw: 2e 30 36 36 76 32 2e 35 33 63 2d 2e 32 34 32 2d 2e 30 34 34 2d 2e 34 38 34 2d 2e 30 36 36 2d 2e 38 31 34 2d 2e 30 36 36 2d 31 2e 32 37 36 20 30 2d 32 2e 31 37 38 2e 38 31 34 2d 32 2e 34 32 20 32 2e 30 34 36 2d 2e 30 34 34 2e 32 34 32 2d 2e 30 36 36 2e 35 32 38 2d 2e 30 36 36 2e 38 31 34 76 35 2e 35 36 36 7a 6d 31 36 2e 30 35 2d 36 2e 34 32 34 76 33 2e 38 35 63 30 20 2e 39 36 38 2e 30 34 34 20 31 2e 39 31 34 2e 31 37 36 20 32 2e 35 37 34 68 2d 32 2e 34 34 32 6c 2d 2e 31 39 38 2d 31 2e 31 38 38 68 2d 2e 30 36 36 63 2d 2e 36 33 38 2e 38 33 36 2d 31 2e 37 36 20 31 2e 34 33 2d 33 2e 31 36 38 20 31 2e 34 33 2d 32 2e 31 35 36 20 30 2d 33 2e 33 36 36 2d 31 2e 35 36 32 2d 33 2e 33 36 36 2d 33 2e 31 39 20 30 2d 32 2e 36 38 34 20 32 2e 33 39 38 2d 34 2e 30 37 20 36
                                          Data Ascii: .066v2.53c-.242-.044-.484-.066-.814-.066-1.276 0-2.178.814-2.42 2.046-.044.242-.066.528-.066.814v5.566zm16.05-6.424v3.85c0 .968.044 1.914.176 2.574h-2.442l-.198-1.188h-.066c-.638.836-1.76 1.43-3.168 1.43-2.156 0-3.366-1.562-3.366-3.19 0-2.684 2.398-4.07 6
                                          2025-01-22 00:31:48 UTC1369INData Raw: 61 67 65 20 69 6e 76 69 74 65 22 20 73 72 63 3d 22 73 72 63 2f 6c 6f 67 6f 2e 6a 70 67 22 3e 3c 2f 61 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 70 61 67 65 5f 74 69 74 6c 65 22 20 64 69 72 3d 22 61 75 74 6f 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 64 69 72 3d 22 61 75 74 6f 22 3e 41 6c 65 78 20 47 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 76 65 72 69 66 69 65 64 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 70 61 67 65 5f 65 78 74 72 61 22 3e 31 32 20 39 37 36 20 73 75 62 73 63 72 69 62 65 72 73 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 70 61 67 65 5f 64 65 73 63 72 69 70 74 69
                                          Data Ascii: age invite" src="src/logo.jpg"></a></div><div class="tgme_page_title" dir="auto"><span dir="auto">Alex G </span><i class="verified-icon"></i></div><div class="tgme_page_extra">12 976 subscribers </div><div class="tgme_page_descripti
                                          2025-01-22 00:31:48 UTC146INData Raw: 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 24 28 27 2e 6d 65 73 73 62 75 74 74 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 66 62 71 28 27 74 72 61 63 6b 27 2c 20 27 4c 65 61 64 27 29 0a 09 09 7d 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 66 6f 6f 74 65 72 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                          Data Ascii: n.js"></script><script type="text/javascript">$('.messbutt').click(function() {fbq('track', 'Lead')});</script></footer></html>
                                          2025-01-22 00:31:48 UTC6INData Raw: 31 0d 0a 76 0d 0a
                                          Data Ascii: 1v
                                          2025-01-22 00:31:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.1049790104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:48 UTC830OUTGET /lander/alex-ca_1735197511/src/font-roboto.css HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://alexfxvi.pro/alex-vi-tg
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:48 UTC955INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:48 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: W/"676d05a8-1816"
                                          Expires: Fri, 31 Jan 2025 10:26:19 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 50729
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a%2F8iCPfpHYDceYlbvDemnHE9MluO6FuE11%2BK%2FnmFeI3QZzuVykLWynnfBR0zOYjmfsTpUMAkbPCdl3H2e1n6S%2BibMTbvCn0aJn373rahU7cV3UL%2B6xkVqRluhz5pNdo%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b717a0e23bdcc-DUB
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=93983&min_rtt=93486&rtt_var=35413&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1408&delivery_rate=31234&cwnd=32&unsent_bytes=0&cid=e8626ae1a8936a9a&ts=800&x=0"
                                          2025-01-22 00:31:48 UTC414INData Raw: 31 38 31 36 0d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32
                                          Data Ascii: 1816/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+2
                                          2025-01-22 00:31:48 UTC1369INData Raw: 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b
                                          Data Ascii: ap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400;
                                          2025-01-22 00:31:48 UTC1369INData Raw: 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b 67 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46
                                          Data Ascii: wap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2') format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFF
                                          2025-01-22 00:31:48 UTC1369INData Raw: 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 78 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b
                                          Data Ascii: le: normal; font-weight: 500; font-display: swap; src: url('../fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCxc4AMP6lbBP.woff2') format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB;
                                          2025-01-22 00:31:48 UTC1369INData Raw: 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 41 42 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37
                                          Data Ascii: p; src: url('../fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2') format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 7
                                          2025-01-22 00:31:48 UTC284INData Raw: 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 42 42 63 34 41 4d 50 36 6c 51 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32
                                          Data Ascii: ; font-display: swap; src: url('../fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2') format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212
                                          2025-01-22 00:31:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.1049805104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:49 UTC832OUTGET /lander/alex-ca_1735197511/src/bootstrap.min.css HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://alexfxvi.pro/alex-vi-tg
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:49 UTC952INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:49 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: W/"676d05a8-a61b"
                                          Expires: Thu, 30 Jan 2025 02:34:57 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 165412
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l15GK2feLwaV3QgDGou6BpAJBx%2Fj7uDW0DdrtREyKAFsriDBVzff6nzxFgvV%2BX81O3BtKvlLXHfMz08r2qPfTAmW6oG9yq0yqmnScdzgpd9PfhN7MMsABQxacL%2Bm8ic%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b717d4cbfa2ee-YUL
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=16102&min_rtt=16097&rtt_var=6046&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1410&delivery_rate=180950&cwnd=32&unsent_bytes=0&cid=b65e16926b156294&ts=188&x=0"
                                          2025-01-22 00:31:49 UTC417INData Raw: 37 63 63 30 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d
                                          Data Ascii: 7cc0/*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/custom
                                          2025-01-22 00:31:49 UTC1369INData Raw: 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                          Data Ascii: ormalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                          2025-01-22 00:31:49 UTC1369INData Raw: 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22
                                          Data Ascii: :0}input[type="number"]::-webkit-inner-spin-button,input[type="number"]::-webkit-outer-spin-button{height:auto}input[type="search"]{-webkit-appearance:textfield;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;box-sizing:content-box}input[type="
                                          2025-01-22 00:31:49 UTC1369INData Raw: 2d 72 6f 75 6e 64 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69
                                          Data Ascii: -rounded{border-radius:6px}.img-thumbnail{padding:4px;line-height:1.42857143;background-color:#fff;border:1px solid #ddd;border-radius:4px;-webkit-transition:all .2s ease-in-out;-o-transition:all .2s ease-in-out;transition:all .2s ease-in-out;display:inli
                                          2025-01-22 00:31:49 UTC1369INData Raw: 2c 68 35 20 2e 73 6d 61 6c 6c 2c 2e 68 35 20 2e 73 6d 61 6c 6c 2c 68 36 20 2e 73 6d 61 6c 6c 2c 2e 68 36 20 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 7d 68 31 2c 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 31 70 78 7d 68 32 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 7d 68 33 2c 2e 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 7d 68 34 2c 2e 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 68 35 2c 2e 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 68 36 2c 2e 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 38 2e 35 70 78 7d 2e 6c 65 61 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65
                                          Data Ascii: ,h5 .small,.h5 .small,h6 .small,.h6 .small{font-size:75%}h1,.h1{font-size:31px}h2,.h2{font-size:25px}h3,.h3{font-size:21px}h4,.h4{font-size:15px}h5,.h5{font-size:12px}h6,.h6{font-size:11px}p{margin:0 0 8.5px}.lead{margin-bottom:17px;font-size:13px;font-we
                                          2025-01-22 00:31:49 UTC1369INData Raw: 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 64 65 64 65 7d 61 2e 62 67 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 34 62 39 62 39 7d 2e 70 61 67 65 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 2e 35 70 78 3b 6d 61 72 67 69 6e 3a 33 34 70 78 20 30 20 31 37 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 2e 35 70 78 7d 75 6c 20 75 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 6f 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 7b 70 61 64 64 69 6e 67
                                          Data Ascii: ger{background-color:#f2dede}a.bg-danger:hover{background-color:#e4b9b9}.page-header{padding-bottom:7.5px;margin:34px 0 17px;border-bottom:1px solid #eee}ul,ol{margin-top:0;margin-bottom:8.5px}ul ul,ol ul,ul ol,ol ol{margin-bottom:0}.list-unstyled{padding
                                          2025-01-22 00:31:49 UTC1369INData Raw: 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72
                                          Data Ascii: verse footer:before,blockquote.pull-right footer:before,.blockquote-reverse small:before,blockquote.pull-right small:before,.blockquote-reverse .small:before,blockquote.pull-right .small:before{content:''}.blockquote-reverse footer:after,blockquote.pull-r
                                          2025-01-22 00:31:49 UTC1369INData Raw: 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 7b 70 61 64 64 69 6e 67 3a 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c
                                          Data Ascii: table>thead>tr>th,.table>tbody>tr>th,.table>tfoot>tr>th,.table>thead>tr>td,.table>tbody>tr>td,.table>tfoot>tr>td{padding:8px;line-height:1.42857143;vertical-align:top;border-top:1px solid #eee}.table>thead>tr>th{vertical-align:bottom;border-bottom:2px sol
                                          2025-01-22 00:31:49 UTC1369INData Raw: 20 74 64 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 2d 22 5d 2c 74 61 62 6c 65 20 74 68 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 2d 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 7d 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 3e 74 68 65
                                          Data Ascii: td[class*="col-"],table th[class*="col-"]{position:static;float:none;display:table-cell}.table>thead>tr>td.active,.table>tbody>tr>td.active,.table>tfoot>tr>td.active,.table>thead>tr>th.active,.table>tbody>tr>th.active,.table>tfoot>tr>th.active,.table>the
                                          2025-01-22 00:31:49 UTC1369INData Raw: 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 69 6e 66 6f 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 69 6e 66 6f 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 65 64 66 37 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f 76 65 72 3e
                                          Data Ascii: o>td,.table>tbody>tr.info>td,.table>tfoot>tr.info>td,.table>thead>tr.info>th,.table>tbody>tr.info>th,.table>tfoot>tr.info>th{background-color:#d9edf7}.table-hover>tbody>tr>td.info:hover,.table-hover>tbody>tr>th.info:hover,.table-hover>tbody>tr.info:hover>


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.1049803104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:49 UTC827OUTGET /lander/alex-ca_1735197511/src/telegram.css HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://alexfxvi.pro/alex-vi-tg
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:49 UTC955INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:49 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: W/"676d05a8-1c09f"
                                          Expires: Thu, 30 Jan 2025 02:34:57 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 165412
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cRZYNT%2FZVsgG%2FbEdAH%2BaprJA52dkWf0pZ8loknRMTPMUEbCI9XAW3UxC8AACzsN6vh4W1ta9OUhKGVkHSu8%2BYTTYlJultTYdmReU0MieKqHGU7RSObqH9jcgSbar7Mo%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b717d5f4ea2ce-YUL
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=16084&min_rtt=16078&rtt_var=6042&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1405&delivery_rate=181006&cwnd=32&unsent_bytes=0&cid=b7e220284a0b77e2&ts=204&x=0"
                                          2025-01-22 00:31:49 UTC414INData Raw: 37 63 62 63 0d 0a 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65
                                          Data Ascii: 7cbcbody { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helve
                                          2025-01-22 00:31:49 UTC1369INData Raw: 0a 20 20 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 2d 2d 73 65 63 6f 6e 64 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 37 64 37 66 38 31 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 32 34 38 31 63 63 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 31 61 38 61 64 35 3b 0a 20 20 2d 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 2d 62 6c 75 72 65 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 34 29 3b 0a 20 20 2d 2d 74 6d 65 2d 6c 6f 67 6f 2d 63 6f 6c 6f 72 3a 20 23 33 36 33 62 34 30 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 32
                                          Data Ascii: --text-color: #000; --second-text-color: #7d7f81; --accent-btn-color: #2481cc; --accent-color-hover: #1a8ad5; --body-bg: #fff; --box-bg: #fff; --box-bg-blured: rgba(255, 255, 255, .84); --tme-logo-color: #363b40; --accent-link-color: #2
                                          2025-01-22 00:31:49 UTC1369INData Raw: 6c 2e 31 2d 2e 31 31 25 32 30 35 2e 32 2d 36 2e 35 2e 30 38 2d 2e 31 32 63 2e 32 37 2d 2e 34 36 2e 31 37 2d 31 2e 30 35 2d 2e 32 35 2d 31 2e 34 7a 25 32 32 25 32 30 66 69 6c 6c 25 33 44 25 32 32 25 32 33 31 63 39 33 65 33 25 32 32 25 32 30 66 69 6c 6c 2d 72 75 6c 65 25 33 44 25 32 32 65 76 65 6e 6f 64 64 25 32 32 25 32 46 25 33 45 25 33 43 25 32 46 73 76 67 25 33 45 27 29 3b 0a 7d 0a 0a 68 74 6d 6c 2e 74 68 65 6d 65 5f 64 61 72 6b 20 62 6f 64 79 2c 0a 68 74 6d 6c 20 62 6f 64 79 2e 62 67 5f 64 61 72 6b 20 7b 0a 20 20 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 31 63 39 33 65 33 3b 0a 20 20 2d 2d 62 6f 64 79 2d 62 67 3a 20 23 30 30 30 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 3a
                                          Data Ascii: l.1-.11%205.2-6.5.08-.12c.27-.46.17-1.05-.25-1.4z%22%20fill%3D%22%231c93e3%22%20fill-rule%3D%22evenodd%22%2F%3E%3C%2Fsvg%3E');}html.theme_dark body,html body.bg_dark { --text-color: #fff; --accent-btn-color: #1c93e3; --body-bg: #000; --box-bg:
                                          2025-01-22 00:31:49 UTC1369INData Raw: 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 40 73 75 70 70 6f 72 74 73 28 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 30 70 78 29 29 20 7b 0a 20 20 2e 74 6c 5f 70 61 67 65 5f 68 65 61 64 2c 0a 20 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 34 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f
                                          Data Ascii: dev_page_head { position: fixed; top: 0; left: 0; right: 0; background: #fff; margin-bottom: 0;}@supports(-webkit-backdrop-filter: blur(0px)) { .tl_page_head, .dev_page_head { background: rgba(255, 255, 255, .84); -webkit-backdro
                                          2025-01-22 00:31:49 UTC1369INData Raw: 6c 69 20 3e 20 61 3a 68 6f 76 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 31 2e 30 29 20 73 63 61 6c 65 59 28 31 2e 30 29 3b 0a 7d 0a 2e 6e 61 76 62 61 72 2d 74 67 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 2c 0a 2e 6e 61 76 62 61 72 2d 74 67 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 2c 0a 2e 6e 61 76 62 61 72 2d 74 67 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 0a 2e 6e 61 76 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 32 61 32 61 32 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67
                                          Data Ascii: li > a:hover:after { opacity: 1; transform: scaleX(1.0) scaleY(1.0);}.navbar-tg .nav > li > a,.navbar-tg .nav > li > a:hover,.navbar-tg .nav > li > a:focus { background-color: transparent;}.nav { color: #a2a2a2; font-size: 15px; padding
                                          2025-01-22 00:31:49 UTC1369INData Raw: 69 6e 67 3a 20 38 70 78 20 31 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 2d 31 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 38 63 3b 0a 7d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 39 70 78 3b 0a 7d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 31 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 39 70 78 3b 0a 7d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 2c 0a 2e 64 72 6f 70 64 6f 77 6e
                                          Data Ascii: ing: 8px 18px; margin: 0 -1px; color: #08c;}.dropdown-menu > li > a:first-child { margin-top: -1px; padding-top: 9px;}.dropdown-menu > li > a:last-child { margin-bottom: -1px; padding-bottom: 9px;}.dropdown-menu > li > a:hover,.dropdown
                                          2025-01-22 00:31:49 UTC1369INData Raw: 6c 3a 6e 6f 74 28 2e 6e 61 76 29 20 6c 69 2c 0a 2e 69 73 5f 72 74 6c 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 75 6c 2e 62 75 6c 6c 65 74 65 64 20 6c 69 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 31 30 30 25 20 38 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 0a 0a 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 7b 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 3e 20 2e 64 69 76 69 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 31 64 33 65 34 3b 0a 7d 0a 0a 70 72 65 2c 20 63 6f 64 65 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30
                                          Data Ascii: l:not(.nav) li,.is_rtl #dev_page_content ul.bulleted li { background-position: 100% 8px; padding-left: 0; padding-right: 20px;}.breadcrumb > li { text-shadow: none;}.breadcrumb > li > .divider { color: #c1d3e4;}pre, code { border: 0
                                          2025-01-22 00:31:49 UTC1369INData Raw: 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 36 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 36 30 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 7d 0a 2e 69 73 5f 72 74 6c 20 61 2e 61
                                          Data Ascii: y: block; position: absolute; top: 0; left: 0; bottom: 0; border-top: 60px solid transparent; margin-top: -60px; -webkit-background-clip:padding-box; -moz-background-clip:padding; background-clip:padding-box; outline: 0;}.is_rtl a.a
                                          2025-01-22 00:31:49 UTC1369INData Raw: 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 62 72 65 61 64 63 72 75 6d 62 20 6c 69 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 7d 0a 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 2b 20 6c 69 3a 62 65 66 6f 72 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 62 72 65 61 64 63 72 75 6d 62 2d 64 69 76 69 64 65
                                          Data Ascii: ce: nowrap; text-overflow: ellipsis; overflow: hidden;}.breadcrumb li { display: inline-block; float: none; white-space: nowrap; text-overflow: ellipsis;}.breadcrumb > li + li:before { padding: 0; content: "";}.icon-breadcrumb-divide
                                          2025-01-22 00:31:49 UTC1369INData Raw: 28 31 37 34 2c 20 31 39 38 2c 20 32 31 35 2c 20 30 2e 32 29 3b 0a 7d 0a 2e 69 63 6f 6e 2d 74 6f 2d 74 6f 70 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 62 61 63 6b 5f 74 6f 5f 74 6f 70 5f 31 78 2e 70 6e 67 29 20 30 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 77 69 64 74 68 3a 20 31 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 37 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 37 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 65 78 74 2d 74 6f 70 3b 0a 7d 0a 2e 62 61 63 6b 5f 74 6f 5f 74 6f 70 5f 77 72 61 70 2e 69 73 5f 72 74 6c 20 2e 69 63
                                          Data Ascii: (174, 198, 215, 0.2);}.icon-to-top { display: inline-block; background: url(../img/back_to_top_1x.png) 0 50% no-repeat; width: 16px; height: 7px; margin-right: 12px; margin-top: 7px; vertical-align: text-top;}.back_to_top_wrap.is_rtl .ic


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.1049802104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:49 UTC869OUTGET /lander/alex-ca_1735197511/src/logo.jpg HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://alexfxvi.pro/alex-vi-tg
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:49 UTC967INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:49 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 6132
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: "676d05a8-17f4"
                                          Expires: Fri, 31 Jan 2025 11:33:15 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 46714
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cySXz5jGEqATl3ejhBIi3o3h4d6h%2Bwff1D8XCAZPWbLHv1Bl9f2Ce7TRd%2Fr%2Fdj9HdiQ1UfK1173HsfKrFA18bObbz03xkPEjMOmxweVfYLiy8vxKjV1n4ebJUVgiGwU%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b717e4c8c76f4-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=64308&min_rtt=64303&rtt_var=24125&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1447&delivery_rate=45376&cwnd=32&unsent_bytes=0&cid=de1ba5cf040a8413&ts=286&x=0"
                                          2025-01-22 00:31:49 UTC402INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 6e 00 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                          Data Ascii: JFIF``CCnn"}!1AQa"q2
                                          2025-01-22 00:31:49 UTC1369INData Raw: 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f0 2f 02 ea ec d0 fd a2 35 2d 69 20 29 2c 6c a1 98 f1 d8 7e 5f ad 59 f1 65 ba fd 8e 1d 77 4e 86 58 76
                                          Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?/5-i ),l~_YewNXv
                                          2025-01-22 00:31:49 UTC1369INData Raw: 57 7d e1 9b ad 59 a3 b6 92 6d 1a 6d 28 c8 db 5a d6 63 23 16 4e 06 f5 2e e7 a7 d3 1c 1e 95 63 46 f8 f9 a4 58 e8 b3 41 7f 67 79 a7 5d aa 97 48 ee 50 f9 6e c0 1c a8 6e f9 20 f5 ee 6b d7 7e 1d f8 8b 47 f1 e7 c3 f9 db 56 b5 b2 83 c4 3a 5c c1 de d6 dd 77 46 54 e4 09 16 32 49 42 36 90 49 04 e7 69 2b 86 c5 3f 63 4b 9a cd e8 69 ed 2a 28 dd 47 54 7c d7 fb 43 49 74 91 f8 75 6d a1 f3 77 1b a4 63 82 76 82 b1 0e dd 3f fa d5 85 34 53 7f c3 47 46 ed 19 58 e3 5e 5f 69 db c5 a7 f9 15 ed 9e 38 f8 85 a0 ff 00 65 5d 68 da 55 dd f9 d6 a5 39 5b a8 dc c4 57 69 60 0e 32 bf 78 6c c8 c7 5d c4 76 ae 0d bc 37 e2 38 74 93 a9 5f 78 8e fe da d6 62 d1 c1 02 f9 b3 cd 39 1f 78 88 f7 1c 20 fe fb 71 9e 06 4e 71 93 a6 93 71 8e a6 f0 53 a9 ad b5 39 9f 8c 3a e2 eb 52 5a da d9 5e ab 8b 39 19 a5
                                          Data Ascii: W}Ymm(Zc#N.cFXAgy]HPnn k~GV:\wFT2IB6Ii+?cKi*(GT|CItumwcv?4SGFX^_i8e]hU9[Wi`2xl]v78t_xb9x qNqqS9:RZ^9
                                          2025-01-22 00:31:49 UTC1369INData Raw: a8 78 a2 1d 1e 5b 2c 5f 29 b9 66 b9 68 44 7f 3e e2 8c 31 c6 3a 1a fd 19 b1 fd 94 7c 21 a1 de 5c 5d 69 89 7f a7 79 8e 64 11 47 75 b9 62 24 e7 08 1c 31 51 cf 40 69 24 fd 9c fc 37 77 34 8d 78 9a 86 af e6 2e c7 8e fa ed bc a6 1e 8c a9 b4 30 ff 00 64 e4 1e e2 a2 18 49 5b 59 1c 6b 03 52 53 bc 5a 4b d4 f8 73 5a fb 65 af c4 4b 4f 8a b1 db 5c 89 5f 57 68 6e ae 2d ec da 57 ba b7 76 c3 10 14 16 da a0 8e 83 a2 a0 1d 0d 7c 99 ab f8 af ec be 24 d6 2f ad 52 11 35 f5 dc b7 12 43 79 6d 1c 88 a5 dc b1 2b b8 71 cb 63 a7 61 c9 af d2 0f db 9b c2 31 43 f0 ff 00 c3 f6 3a 48 78 6f d6 f1 60 b4 b6 b3 84 95 44 d9 86 3b 54 1c 2a a0 e3 1d 0e da f8 ff 00 57 fd 9e 2e 75 c5 49 2d 34 5d 56 36 fe 24 7d 36 e3 f4 3b 0f e5 5c b8 9a 6a 8a 54 54 af bb d7 cd ff 00 56 f2 3a f3 99 5e 51 a7 0f 57
                                          Data Ascii: x[,_)fhD>1:|!\]iydGub$1Q@i$7w4x.0dI[YkRSZKsZeKO\_Whn-Wv|$/R5Cym+qca1C:Hxo`D;T*W.uI-4]V6$}6;\jTTV:^QW
                                          2025-01-22 00:31:49 UTC1369INData Raw: dc f1 3d 9c ba 23 3b 4d 8f 55 f1 77 88 0d c0 9a c8 db 68 f2 14 8d bc 97 f2 a4 94 8e 48 1b b3 91 c7 7f 4f 5a ee 2d 7f b7 16 30 3c ed 3c 99 0f 3f ba 90 71 e9 f7 bf ce 6b 92 b5 f8 27 e2 ed 0e 13 6f 6b e2 3b 48 6d 70 5b 60 92 55 1c f5 e0 2d 6c 41 f0 7f c7 d1 ba e7 c4 d6 2a 48 3b 73 71 29 38 e3 b7 97 fe 78 a7 ed a1 dc 14 27 d8 bb e2 0d 4b 5d d1 74 5d 47 53 79 74 f6 5b 58 99 ca 88 dc 64 01 9e 0e ef f3 8a f9 97 e2 67 c7 af 12 fc 3b f0 b5 9e 9b a5 49 69 67 2d e4 f2 3b de 46 9e 64 aa b8 1d 37 65 72 72 39 c7 18 fc 6b e8 af 14 7c 39 f1 06 8d e1 5f 10 49 ac 6a d1 ea 56 7f d9 d7 18 82 11 26 4b 94 e1 b8 4c f0 49 6e 01 e4 0e 0d 7c 33 f1 b7 50 b4 fe c2 b4 37 4b 2c b7 41 80 85 fc cc 04 3f 29 62 41 1c 8d b9 1d b9 20 d7 7e 1d d0 a9 46 af f3 46 d6 f9 9c 18 97 88 a7 5e 8d be
                                          Data Ascii: =#;MUwhHOZ-0<<?qk'ok;Hmp[`U-lA*H;sq)8x'K]t]GSyt[Xdg;Iig-;Fd7err9k|9_IjV&KLIn|3P7K,A?)bA ~FF^
                                          2025-01-22 00:31:49 UTC254INData Raw: 5c 4f e5 b2 24 c1 c1 18 68 dc 64 fe 19 aa f0 ac 2f b0 f9 0c d2 e3 b3 77 fe 95 a7 73 e1 2b c9 9c e2 58 47 3f de 3f e1 5d 07 89 3e 1b 4f a5 e9 16 2f 0c d0 87 fb 93 7c cd 87 24 13 9e 9e a0 d0 f7 33 5b 09 f0 cb 5a b2 f0 bf 8b 6d 2f 2f ac 60 d4 6d a6 cc 13 5b b2 ef f9 5f 8c 80 7a e0 e0 fb d7 7f 71 74 a9 23 79 11 2c 28 cc 58 47 18 0a a8 09 ce 00 03 a5 79 a7 86 fc 29 78 9a c5 a9 32 c3 c4 8a 78 63 eb f4 af 4e 1e 19 bd 50 47 9d 0f e0 cd fe 15 3e ce 1c dc eb 76 6d 1a d3 74 d5 27 b2 77 fb c8 5b 50 91 97 0c cd f8 d4 06 e3 71 07 77 1e e6 af 7f c2 33 74 63 39 92 2c ff 00 bc 7f c2 a3 ff 00 84 66 ed 98 81 24 3f f7 d1 ff 00 0a b2 4a 8d 72 36 12 4f 5e 0d 41 f6 ac 61 86 39 1d c5 69 7f c2 33 74 46 0b c2 72 0f 56 3f e1 48 de 15 ba 6c 6d 78 07 1d cb 7f 85 1b ee 0d 9f ff d9
                                          Data Ascii: \O$hd/ws+XG??]>O/|$3[Zm//`m[_zqt#y,(XGy)x2xcNPG>vmt'w[Pqw3tc9,f$?Jr6O^Aa9i3tFrV?Hlmx


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.1049804104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:49 UTC819OUTGET /lander/alex-ca_1735197511/src/tgwallpaper.min.js HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://alexfxvi.pro/alex-vi-tg
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:49 UTC978INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:49 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 2979
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: "676d05a8-ba3"
                                          Expires: Fri, 31 Jan 2025 10:26:19 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 50730
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iLiLbbV40xgYvOH4N7pn2VcofyPp%2BdhihBQE0k6RRwgX%2Bea1nw8pzXxPpnKtpe9bZ4LOnZASnK6drDFedMtXXj0sOLgdXz8Rd50pzsZLRPXj6S59%2FthnPTYIwbC3Om4%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b717f1bc41b85-DUB
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=93685&min_rtt=93675&rtt_var=35149&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1397&delivery_rate=31143&cwnd=32&unsent_bytes=0&cid=9560cc402077740b&ts=345&x=0"
                                          2025-01-22 00:31:49 UTC391INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                          Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y
                                          2025-01-22 00:31:49 UTC1369INData Raw: 62 7d 2c 7b 78 3a 63 5b 33 5d 2e 78 2b 28 64 5b 33 5d 2e 78 2d 63 5b 33 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 33 5d 2e 79 2b 28 64 5b 33 5d 2e 79 2d 63 5b 33 5d 2e 79 29 2f 39 30 2a 62 7d 5d 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 48 28 61 29 7b 66 6f 72 28 6c 2b 3d 61 3b 39 30 3c 3d 6c 3b 29 6c 2d 3d 39 30 2c 67 2b 2b 2c 67 3e 3d 70 26 26 28 67 2d 3d 70 29 3b 66 6f 72 28 3b 30 3e 6c 3b 29 6c 2b 3d 39 30 2c 67 2d 2d 2c 30 3e 67 26 26 28 67 2b 3d 70 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 61 29 7b 43 2b 3d 61 2e 64 65 6c 74 61 59 3b 44 7c 7c 28 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 50 29 2c 44 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 76 61 72 20 61 3d 43 2f 35 30 3b 43 25 3d 35 30 3b 69 66 28 61
                                          Data Ascii: b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a
                                          2025-01-22 00:31:49 UTC1219INData Raw: 47 3d 5b 7b 78 3a 2e 38 2c 79 3a 2e 31 7d 2c 7b 78 3a 2e 36 2c 79 3a 2e 32 7d 2c 7b 78 3a 2e 33 35 2c 79 3a 2e 32 35 7d 2c 7b 78 3a 2e 32 35 2c 79 3a 2e 36 7d 2c 7b 78 3a 2e 32 2c 79 3a 2e 39 7d 2c 7b 78 3a 2e 34 2c 79 3a 2e 38 7d 2c 7b 78 3a 2e 36 35 2c 79 3a 2e 37 35 7d 2c 7b 78 3a 2e 37 35 2c 79 3a 2e 34 7d 5d 2c 70 3d 47 2e 6c 65 6e 67 74 68 2c 44 3d 21 31 2c 43 3d 30 2c 66 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 75 3d 5b 5d 3b 76 61 72 20 62 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6c 6f 72 73 22 29 7c 7c 22 22 3b 62 26 26 28 62 3d 62 2e 73 70 6c 69 74 28 22 2c 22 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 75 2c 71 3d 64 2e 70 75 73 68
                                          Data Ascii: G=[{x:.8,y:.1},{x:.6,y:.2},{x:.35,y:.25},{x:.25,y:.6},{x:.2,y:.9},{x:.4,y:.8},{x:.65,y:.75},{x:.75,y:.4}],p=G.length,D=!1,C=0,f={init:function(a){u=[];var b=a.getAttribute("data-colors")||"";b&&(b=b.split(","));for(var c=0;c<b.length;c++){var d=u,q=d.push


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.1049813104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:50 UTC906OUTGET /lander/alex-ca_1735197511/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://alexfxvi.pro
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:50 UTC805INHTTP/1.1 404 Not Found
                                          Date: Wed, 22 Jan 2025 00:31:50 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: EXPIRED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hmOA0IXo7Fcp%2Bq0XyVSM81QnmfQBLD6%2Bx9qrW4mi577o6o68IrXYJg7OQmk3brp02XEVcJ8N0G26ramWPNHGS4cXX1oUUfPu0txeasGPekQxaTKVHJcOm3I0y0r6s4s%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b71848d957586-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=64429&min_rtt=64425&rtt_var=24167&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1484&delivery_rate=45301&cwnd=32&unsent_bytes=0&cid=d61b35cb09616d8a&ts=593&x=0"
                                          2025-01-22 00:31:50 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                          Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                          2025-01-22 00:31:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.1049814157.240.0.64435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:50 UTC533OUTGET /en_US/fbevents.js HTTP/1.1
                                          Host: connect.facebook.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://alexfxvi.pro/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:31:50 UTC1452INHTTP/1.1 200 OK
                                          Vary: Accept-Encoding
                                          Content-Type: application/x-javascript; charset=utf-8
                                          timing-allow-origin: *
                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-ltSvzwte' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                          document-policy: force-load-at-top
                                          2025-01-22 00:31:50 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                          2025-01-22 00:31:50 UTC1INData Raw: 2f
                                          Data Ascii: /
                                          2025-01-22 00:31:50 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                          2025-01-22 00:31:50 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                          Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                          2025-01-22 00:31:50 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                          Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                          2025-01-22 00:31:50 UTC16384INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72
                                          Data Ascii: ;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var
                                          2025-01-22 00:31:50 UTC1703INData Raw: 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70
                                          Data Ascii: all(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.p
                                          2025-01-22 00:31:50 UTC14681INData Raw: 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64
                                          Data Ascii: leEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolved
                                          2025-01-22 00:31:50 UTC16384INData Raw: 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68
                                          Data Ascii: ["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBatch
                                          2025-01-22 00:31:50 UTC16384INData Raw: 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28
                                          Data Ascii: ion a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}function m(


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.1049817104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:50 UTC902OUTGET /lander/alex-ca_1735197511/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://alexfxvi.pro
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:51 UTC271INHTTP/1.1 404 Not Found
                                          Date: Wed, 22 Jan 2025 00:31:51 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Server: cloudflare
                                          Cache-Control: max-age=14400
                                          Cf-Cache-Status: EXPIRED
                                          CF-RAY: 905b7185cfb276a6-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-22 00:31:51 UTC560INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                          Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.1049816104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:50 UTC933OUTGET /lander/alex-ca_1735197511/src/pattern.svg?1 HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://alexfxvi.pro
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://alexfxvi.pro/lander/alex-ca_1735197511/src/telegram.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:50 UTC973INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:50 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 231653
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: "676d05a8-388e5"
                                          Expires: Fri, 31 Jan 2025 11:33:16 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 46714
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UHfeEaDbFJBMn5MAyltX3qwtv0jke583aJtaR7EJRn%2FK337HP5MMnzSADLcXx54ryh3dXB4832zR5eZYdTyjoeOij08N9Kro%2Bqe4r4IB3hMnk%2FsLcmc6h4tvKhvHdEY%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b7185ce6c7596-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=66170&min_rtt=63927&rtt_var=25575&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1511&delivery_rate=45677&cwnd=32&unsent_bytes=0&cid=ee3f135d2803ccc3&ts=288&x=0"
                                          2025-01-22 00:31:50 UTC396INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                          2025-01-22 00:31:50 UTC1369INData Raw: 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 2e 30 30 30 31 3b 7d 0a 09 2e 73 74 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 39
                                          Data Ascii: e:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}.st2{fill:none;stroke:#000000;stroke-width:2.9
                                          2025-01-22 00:31:50 UTC1369INData Raw: 2e 36 2c 35 2e 36 2c 31 32 2e 39 2c 32 30 2e 34 63 2d 30 2e 37 2c 31 34 2e 38 2d 31 2c 32 33 2e 38 2c 30 2c 32 36 2e 36 20 20 20 63 2d 37 2d 33 2e 34 2d 31 39 2d 31 32 2e 33 2d 32 30 2e 33 2d 32 35 2e 33 63 2d 31 2e 34 2d 31 34 2e 36 2c 33 2e 35 2d 31 39 2e 38 2c 37 2e 33 2d 32 31 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 31 36 2e 35 2c 31 35 38 32 2e 38 63 2d 32 2e 33 2d 31 2e 36 2d 35 2e 31 2d 38 2e 34 2c 31 2e 35 2d 39 2e 34 63 35 2e 39 2d 31 2c 35 2e 38 2c 37 2e 31 2c 34 2e 33 2c 38 2e 37 22 2f 3e 0a 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 63 78 3d 22 39 32 30 2e 33 22 20 63 79 3d 22 31 35 38 39 2e 39 22 20 72 3d 22 30 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73
                                          Data Ascii: .6,5.6,12.9,20.4c-0.7,14.8-1,23.8,0,26.6 c-7-3.4-19-12.3-20.3-25.3c-1.4-14.6,3.5-19.8,7.3-21.7"/><path class="st0" d="M916.5,1582.8c-2.3-1.6-5.1-8.4,1.5-9.4c5.9-1,5.8,7.1,4.3,8.7"/><circle class="st0" cx="920.3" cy="1589.9" r="0.5"/><path class="s
                                          2025-01-22 00:31:50 UTC1369INData Raw: 2e 37 2c 31 33 2d 31 35 2e 38 63 2d 33 2e 35 2d 31 35 2e 31 2d 32 39 2d 31 33 2e 37 2d 33 37 2c 33 2e 33 63 2d 35 2e 39 2c 31 32 2e 36 2c 33 2e 31 2c 32 30 2e 37 2d 30 2e 37 2c 32 34 2e 31 20 20 20 63 2d 34 2e 31 2c 33 2e 37 2d 31 30 2e 37 2c 30 2e 36 2d 31 31 2e 34 2d 32 2e 32 63 30 2c 37 2e 35 2c 39 2e 31 2c 32 31 2e 32 2c 32 35 2e 32 2c 31 33 2e 31 63 34 2e 37 2c 31 31 2e 34 2c 31 31 2e 36 2c 31 35 2e 39 2c 31 38 2e 36 2c 31 39 2e 33 63 39 2e 39 2c 34 2e 38 2c 32 38 2e 34 2c 33 2e 32 2c 33 33 2c 31 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 39 32 2e 37 2c 31 36 36 32 2e 39 63 2d 31 2e 36 2d 32 2e 37 2d 36 2e 33 2d 31 33 2e 37 2d 30 2e 38 2d 32 33 2e 39 73 31 37 2e 36 2d 31 34 2e 36 2c 32 37 2e 31 2d 31 32
                                          Data Ascii: .7,13-15.8c-3.5-15.1-29-13.7-37,3.3c-5.9,12.6,3.1,20.7-0.7,24.1 c-4.1,3.7-10.7,0.6-11.4-2.2c0,7.5,9.1,21.2,25.2,13.1c4.7,11.4,11.6,15.9,18.6,19.3c9.9,4.8,28.4,3.2,33,1.7"/><path class="st0" d="M792.7,1662.9c-1.6-2.7-6.3-13.7-0.8-23.9s17.6-14.6,27.1-12
                                          2025-01-22 00:31:50 UTC1369INData Raw: 2e 32 2c 34 30 2e 35 63 2d 31 32 2e 33 2c 34 2e 32 2d 32 32 2e 31 2c 32 31 2d 31 35 2e 36 2c 32 36 2e 31 20 20 20 73 32 30 2e 37 2d 31 30 2c 32 30 2e 37 2d 31 30 73 31 34 2e 34 2c 31 31 2e 31 2c 31 37 2e 36 2c 31 34 2e 36 63 30 2c 30 2d 31 33 2e 31 2c 31 34 2e 37 2d 36 2e 32 2c 32 31 2e 31 63 35 2e 38 2c 35 2e 33 2c 31 36 2e 35 2d 38 2e 36 2c 31 36 2e 35 2d 38 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 31 36 2e 36 2c 33 36 34 2e 32 63 31 2e 32 2d 31 30 2e 37 2c 36 2e 38 2d 33 37 2e 34 2c 32 34 2e 39 2d 35 30 2e 36 63 31 38 2e 39 2d 31 33 2e 37 2c 33 38 2e 32 2d 39 2e 33 2c 34 32 2e 34 2d 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 39 31 2e 33 2c 32 33 38
                                          Data Ascii: .2,40.5c-12.3,4.2-22.1,21-15.6,26.1 s20.7-10,20.7-10s14.4,11.1,17.6,14.6c0,0-13.1,14.7-6.2,21.1c5.8,5.3,16.5-8.6,16.5-8.6"/><path class="st0" d="M1216.6,364.2c1.2-10.7,6.8-37.4,24.9-50.6c18.9-13.7,38.2-9.3,42.4-9.3"/><path class="st0" d="M1291.3,238
                                          2025-01-22 00:31:50 UTC1369INData Raw: 30 2d 35 2e 32 2c 32 30 2e 35 2d 31 34 2e 32 2c 32 30 2e 35 2d 31 34 2e 32 73 34 2e 36 2c 36 2e 37 2c 32 2e 36 2c 31 39 2e 35 63 35 2c 33 2c 31 33 2c 38 2e 37 2c 31 36 2e 39 2c 32 39 2e 33 20 20 20 63 38 2e 36 2d 30 2e 39 2c 31 35 2e 37 2d 31 2e 32 2c 32 31 2e 35 2c 30 63 2d 30 2e 39 2c 31 32 2e 32 2d 31 35 2e 39 2c 33 35 2e 34 2d 32 37 2e 36 2c 33 39 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 34 37 2e 33 2c 32 37 30 2e 32 63 2d 30 2e 35 2c 32 2e 31 2d 32 2e 36 2c 34 2e 39 2d 33 2e 35 2c 35 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 37 35 2e 34 2c 33 31 36 2e 36 63 31 2e 36 2d 31 2e 32 2c 32 2e 36 2d 31 2e 35 2c 35 2e 32 2d 31 2e 34 22 2f 3e 0a 09 3c 70 61
                                          Data Ascii: 0-5.2,20.5-14.2,20.5-14.2s4.6,6.7,2.6,19.5c5,3,13,8.7,16.9,29.3 c8.6-0.9,15.7-1.2,21.5,0c-0.9,12.2-15.9,35.4-27.6,39.4"/><path class="st0" d="M1347.3,270.2c-0.5,2.1-2.6,4.9-3.5,5.6"/><path class="st0" d="M1375.4,316.6c1.6-1.2,2.6-1.5,5.2-1.4"/><pa
                                          2025-01-22 00:31:50 UTC1369INData Raw: 32 2e 34 2c 34 31 37 2e 39 63 2d 32 2e 36 2d 31 2e 37 2d 31 32 2e 38 2d 33 2e 31 2d 31 35 2e 34 2c 35 2e 38 63 2d 32 2e 36 2c 38 2e 39 2c 33 2e 34 2c 31 35 2e 37 2c 31 32 2e 34 2c 31 37 2e 39 63 31 35 2c 33 2e 35 2c 33 38 2e 34 2d 33 2e 37 2c 33 38 2e 34 2d 32 36 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 35 32 2e 33 2c 33 36 37 2e 34 63 2d 34 2e 35 2d 32 2e 34 2d 32 31 2e 36 2d 35 2e 36 2d 33 31 2e 31 2c 35 2e 31 63 2d 31 30 2e 31 2c 31 31 2e 33 2d 36 2e 38 2c 32 34 2e 36 2c 30 2e 36 2c 32 38 2e 33 63 38 2e 37 2c 34 2e 33 2c 31 36 2e 32 2c 30 2e 31 2c 31 36 2e 39 2d 36 2e 33 20 20 20 63 30 2e 37 2d 36 2d 36 2e 33 2d 38 2e 34 2d 38 2e 37 2d 34 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73
                                          Data Ascii: 2.4,417.9c-2.6-1.7-12.8-3.1-15.4,5.8c-2.6,8.9,3.4,15.7,12.4,17.9c15,3.5,38.4-3.7,38.4-26.5"/><path class="st0" d="M1352.3,367.4c-4.5-2.4-21.6-5.6-31.1,5.1c-10.1,11.3-6.8,24.6,0.6,28.3c8.7,4.3,16.2,0.1,16.9-6.3 c0.7-6-6.3-8.4-8.7-4.2"/><path class="s
                                          2025-01-22 00:31:50 UTC1369INData Raw: 30 22 20 64 3d 22 4d 37 33 2e 34 2c 32 35 32 33 2e 32 63 31 2e 34 2c 31 2e 31 2c 34 2e 39 2c 34 2e 36 2c 36 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 33 2e 34 2c 32 35 33 31 63 2d 32 2e 33 2d 31 2e 31 2d 38 2e 33 2c 31 2e 38 2d 35 2e 38 2c 38 73 31 30 2e 38 2c 31 30 2c 31 31 2e 38 2c 36 2e 39 63 30 2e 36 2d 31 2e 37 2d 30 2e 38 2d 35 2e 31 2d 32 2e 32 2d 38 2e 34 20 20 20 43 38 36 2e 32 2c 32 35 33 34 2e 36 2c 38 35 2e 33 2c 32 35 33 31 2e 38 2c 38 33 2e 34 2c 32 35 33 31 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 34 2e 39 2c 32 35 36 35 2e 36 63 2d 31 2e 34 2d 31 2e 39 2d 31 31 2e 35 2d 31 33 2e 36 2d 31 35 2e 38 2d 39 2e 33 63 2d 33 2e 33 2c 33 2e 33 2c 31
                                          Data Ascii: 0" d="M73.4,2523.2c1.4,1.1,4.9,4.6,6,7.4"/><path class="st0" d="M83.4,2531c-2.3-1.1-8.3,1.8-5.8,8s10.8,10,11.8,6.9c0.6-1.7-0.8-5.1-2.2-8.4 C86.2,2534.6,85.3,2531.8,83.4,2531z"/><path class="st0" d="M54.9,2565.6c-1.4-1.9-11.5-13.6-15.8-9.3c-3.3,3.3,1
                                          2025-01-22 00:31:50 UTC1369INData Raw: 2d 31 2e 39 2d 31 34 2e 34 63 36 2e 36 2d 34 2e 37 2c 31 38 2e 32 2d 33 2c 32 31 2e 38 2c 39 2e 32 20 20 20 63 33 2e 36 2c 31 32 2e 31 2d 31 30 2e 31 2c 32 33 2e 35 2d 32 34 2e 39 2c 32 31 2e 33 63 2d 31 32 2e 37 2d 31 2e 39 2d 31 38 2e 36 2d 37 2e 33 2d 32 31 2e 34 2d 31 31 2e 38 63 2d 33 2e 35 2c 38 2e 32 2d 38 2e 32 2c 31 33 2e 33 2d 31 39 2e 32 2c 31 34 73 2d 31 37 2d 37 2e 32 2d 31 37 2e 32 2d 31 32 2e 33 20 20 20 63 2d 33 2e 36 2c 38 2e 31 2d 31 32 2e 39 2c 38 2e 32 2d 31 38 2e 35 2c 37 2e 38 63 2d 36 2e 33 2d 30 2e 35 2d 31 33 2e 34 2d 36 2e 39 2d 31 33 2e 39 2d 31 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 39 33 2e 35 2c 32 36 35 34 2e 33 63 2d 32 2e 34 2c 33 2e 39 2d 31 35 2e 32 2c 31 33 2e 33 2d
                                          Data Ascii: -1.9-14.4c6.6-4.7,18.2-3,21.8,9.2 c3.6,12.1-10.1,23.5-24.9,21.3c-12.7-1.9-18.6-7.3-21.4-11.8c-3.5,8.2-8.2,13.3-19.2,14s-17-7.2-17.2-12.3 c-3.6,8.1-12.9,8.2-18.5,7.8c-6.3-0.5-13.4-6.9-13.9-16.9"/><path class="st0" d="M193.5,2654.3c-2.4,3.9-15.2,13.3-
                                          2025-01-22 00:31:50 UTC1369INData Raw: 39 2e 34 63 2d 35 2e 39 2d 31 2d 35 2e 38 2c 37 2e 31 2d 34 2e 33 2c 38 2e 37 22 2f 3e 0a 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 63 78 3d 22 31 30 33 2e 33 22 20 63 79 3d 22 39 35 34 2e 35 22 20 72 3d 22 30 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 31 2c 39 33 30 2e 32 63 31 2c 33 2d 30 2e 33 2c 31 31 2e 37 2d 38 2e 32 2c 39 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 36 2e 32 2c 39 36 35 2e 36 63 31 33 2e 35 2d 32 2e 37 2c 31 32 2e 35 2d 39 2e 36 2c 39 2e 36 2d 31 30 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 35 2e 36 2c 39 34 34 2e 35 63 2d 30 2e 31 2c 32 2e 31 2d 30 2e 35 2c 35 2e 31
                                          Data Ascii: 9.4c-5.9-1-5.8,7.1-4.3,8.7"/><circle class="st0" cx="103.3" cy="954.5" r="0.5"/><path class="st0" d="M82.1,930.2c1,3-0.3,11.7-8.2,9.4"/><path class="st0" d="M46.2,965.6c13.5-2.7,12.5-9.6,9.6-10.6"/><path class="st0" d="M75.6,944.5c-0.1,2.1-0.5,5.1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.1049823172.67.133.1484435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:50 UTC626OUTGET /lander/alex-ca_1735197511/src/logo.jpg HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:51 UTC965INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:51 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 6132
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: "676d05a8-17f4"
                                          Expires: Fri, 31 Jan 2025 11:33:15 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 46716
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JtiCh8rmukPEe4YN%2FsoTr2Tl0iKL2M7x6hkKtPo0vLpke4OpO7VFVnzGj9ivnvkVnRbZgiYVOc74dUX0G5Bz1%2FZf8zGt0aUwZBDXtD5xKJ7Aenj3qjbOGA8pDP3f63k%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b71884a5176f8-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=64445&min_rtt=64365&rtt_var=24194&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1204&delivery_rate=45366&cwnd=32&unsent_bytes=0&cid=8cdba68ea2bb2ab3&ts=282&x=0"
                                          2025-01-22 00:31:51 UTC404INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 6e 00 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                          Data Ascii: JFIF``CCnn"}!1AQa"q2
                                          2025-01-22 00:31:51 UTC1369INData Raw: 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f0 2f 02 ea ec d0 fd a2 35 2d 69 20 29 2c 6c a1 98 f1 d8 7e 5f ad 59 f1 65 ba fd 8e 1d 77 4e 86 58 76 8c 33
                                          Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?/5-i ),l~_YewNXv3
                                          2025-01-22 00:31:51 UTC1369INData Raw: e1 9b ad 59 a3 b6 92 6d 1a 6d 28 c8 db 5a d6 63 23 16 4e 06 f5 2e e7 a7 d3 1c 1e 95 63 46 f8 f9 a4 58 e8 b3 41 7f 67 79 a7 5d aa 97 48 ee 50 f9 6e c0 1c a8 6e f9 20 f5 ee 6b d7 7e 1d f8 8b 47 f1 e7 c3 f9 db 56 b5 b2 83 c4 3a 5c c1 de d6 dd 77 46 54 e4 09 16 32 49 42 36 90 49 04 e7 69 2b 86 c5 3f 63 4b 9a cd e8 69 ed 2a 28 dd 47 54 7c d7 fb 43 49 74 91 f8 75 6d a1 f3 77 1b a4 63 82 76 82 b1 0e dd 3f fa d5 85 34 53 7f c3 47 46 ed 19 58 e3 5e 5f 69 db c5 a7 f9 15 ed 9e 38 f8 85 a0 ff 00 65 5d 68 da 55 dd f9 d6 a5 39 5b a8 dc c4 57 69 60 0e 32 bf 78 6c c8 c7 5d c4 76 ae 0d bc 37 e2 38 74 93 a9 5f 78 8e fe da d6 62 d1 c1 02 f9 b3 cd 39 1f 78 88 f7 1c 20 fe fb 71 9e 06 4e 71 93 a6 93 71 8e a6 f0 53 a9 ad b5 39 9f 8c 3a e2 eb 52 5a da d9 5e ab 8b 39 19 a5 8d 08
                                          Data Ascii: Ymm(Zc#N.cFXAgy]HPnn k~GV:\wFT2IB6Ii+?cKi*(GT|CItumwcv?4SGFX^_i8e]hU9[Wi`2xl]v78t_xb9x qNqqS9:RZ^9
                                          2025-01-22 00:31:51 UTC1369INData Raw: a2 1d 1e 5b 2c 5f 29 b9 66 b9 68 44 7f 3e e2 8c 31 c6 3a 1a fd 19 b1 fd 94 7c 21 a1 de 5c 5d 69 89 7f a7 79 8e 64 11 47 75 b9 62 24 e7 08 1c 31 51 cf 40 69 24 fd 9c fc 37 77 34 8d 78 9a 86 af e6 2e c7 8e fa ed bc a6 1e 8c a9 b4 30 ff 00 64 e4 1e e2 a2 18 49 5b 59 1c 6b 03 52 53 bc 5a 4b d4 f8 73 5a fb 65 af c4 4b 4f 8a b1 db 5c 89 5f 57 68 6e ae 2d ec da 57 ba b7 76 c3 10 14 16 da a0 8e 83 a2 a0 1d 0d 7c 99 ab f8 af ec be 24 d6 2f ad 52 11 35 f5 dc b7 12 43 79 6d 1c 88 a5 dc b1 2b b8 71 cb 63 a7 61 c9 af d2 0f db 9b c2 31 43 f0 ff 00 c3 f6 3a 48 78 6f d6 f1 60 b4 b6 b3 84 95 44 d9 86 3b 54 1c 2a a0 e3 1d 0e da f8 ff 00 57 fd 9e 2e 75 c5 49 2d 34 5d 56 36 fe 24 7d 36 e3 f4 3b 0f e5 5c b8 9a 6a 8a 54 54 af bb d7 cd ff 00 56 f2 3a f3 99 5e 51 a7 0f 57 eb 64
                                          Data Ascii: [,_)fhD>1:|!\]iydGub$1Q@i$7w4x.0dI[YkRSZKsZeKO\_Whn-Wv|$/R5Cym+qca1C:Hxo`D;T*W.uI-4]V6$}6;\jTTV:^QWd
                                          2025-01-22 00:31:51 UTC1369INData Raw: 3d 9c ba 23 3b 4d 8f 55 f1 77 88 0d c0 9a c8 db 68 f2 14 8d bc 97 f2 a4 94 8e 48 1b b3 91 c7 7f 4f 5a ee 2d 7f b7 16 30 3c ed 3c 99 0f 3f ba 90 71 e9 f7 bf ce 6b 92 b5 f8 27 e2 ed 0e 13 6f 6b e2 3b 48 6d 70 5b 60 92 55 1c f5 e0 2d 6c 41 f0 7f c7 d1 ba e7 c4 d6 2a 48 3b 73 71 29 38 e3 b7 97 fe 78 a7 ed a1 dc 14 27 d8 bb e2 0d 4b 5d d1 74 5d 47 53 79 74 f6 5b 58 99 ca 88 dc 64 01 9e 0e ef f3 8a f9 97 e2 67 c7 af 12 fc 3b f0 b5 9e 9b a5 49 69 67 2d e4 f2 3b de 46 9e 64 aa b8 1d 37 65 72 72 39 c7 18 fc 6b e8 af 14 7c 39 f1 06 8d e1 5f 10 49 ac 6a d1 ea 56 7f d9 d7 18 82 11 26 4b 94 e1 b8 4c f0 49 6e 01 e4 0e 0d 7c 33 f1 b7 50 b4 fe c2 b4 37 4b 2c b7 41 80 85 fc cc 04 3f 29 62 41 1c 8d b9 1d b9 20 d7 7e 1d d0 a9 46 af f3 46 d6 f9 9c 18 97 88 a7 5e 8d be 19 5e
                                          Data Ascii: =#;MUwhHOZ-0<<?qk'ok;Hmp[`U-lA*H;sq)8x'K]t]GSyt[Xdg;Iig-;Fd7err9k|9_IjV&KLIn|3P7K,A?)bA ~FF^^
                                          2025-01-22 00:31:51 UTC252INData Raw: e5 b2 24 c1 c1 18 68 dc 64 fe 19 aa f0 ac 2f b0 f9 0c d2 e3 b3 77 fe 95 a7 73 e1 2b c9 9c e2 58 47 3f de 3f e1 5d 07 89 3e 1b 4f a5 e9 16 2f 0c d0 87 fb 93 7c cd 87 24 13 9e 9e a0 d0 f7 33 5b 09 f0 cb 5a b2 f0 bf 8b 6d 2f 2f ac 60 d4 6d a6 cc 13 5b b2 ef f9 5f 8c 80 7a e0 e0 fb d7 7f 71 74 a9 23 79 11 2c 28 cc 58 47 18 0a a8 09 ce 00 03 a5 79 a7 86 fc 29 78 9a c5 a9 32 c3 c4 8a 78 63 eb f4 af 4e 1e 19 bd 50 47 9d 0f e0 cd fe 15 3e ce 1c dc eb 76 6d 1a d3 74 d5 27 b2 77 fb c8 5b 50 91 97 0c cd f8 d4 06 e3 71 07 77 1e e6 af 7f c2 33 74 63 39 92 2c ff 00 bc 7f c2 a3 ff 00 84 66 ed 98 81 24 3f f7 d1 ff 00 0a b2 4a 8d 72 36 12 4f 5e 0d 41 f6 ac 61 86 39 1d c5 69 7f c2 33 74 46 0b c2 72 0f 56 3f e1 48 de 15 ba 6c 6d 78 07 1d cb 7f 85 1b ee 0d 9f ff d9
                                          Data Ascii: $hd/ws+XG??]>O/|$3[Zm//`m[_zqt#y,(XGy)x2xcNPG>vmt'w[Pqw3tc9,f$?Jr6O^Aa9i3tFrV?Hlmx


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.1049824172.67.133.1484435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:50 UTC636OUTGET /lander/alex-ca_1735197511/src/tgwallpaper.min.js HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:51 UTC980INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:51 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 2979
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: "676d05a8-ba3"
                                          Expires: Fri, 31 Jan 2025 12:10:22 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 44489
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dpyegohlLRx2JecHaU8F4N41m9WCz4dR%2B0DzevEpgHb%2BwqD%2FMdQUh0cmDYnMu8o2Ld9xyQ2OFBGT3OHTbNTcQbRbqiMe6W%2BKsqQ7D2VB6M3wAzPYPyPFWLTCRb5wy3Q%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b71885d6c6826-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=64184&min_rtt=64170&rtt_var=24073&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1214&delivery_rate=45504&cwnd=32&unsent_bytes=0&cid=f53f678a78060c41&ts=279&x=0"
                                          2025-01-22 00:31:51 UTC389INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                          Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y
                                          2025-01-22 00:31:51 UTC1369INData Raw: 30 2a 62 7d 2c 7b 78 3a 63 5b 33 5d 2e 78 2b 28 64 5b 33 5d 2e 78 2d 63 5b 33 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 33 5d 2e 79 2b 28 64 5b 33 5d 2e 79 2d 63 5b 33 5d 2e 79 29 2f 39 30 2a 62 7d 5d 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 48 28 61 29 7b 66 6f 72 28 6c 2b 3d 61 3b 39 30 3c 3d 6c 3b 29 6c 2d 3d 39 30 2c 67 2b 2b 2c 67 3e 3d 70 26 26 28 67 2d 3d 70 29 3b 66 6f 72 28 3b 30 3e 6c 3b 29 6c 2b 3d 39 30 2c 67 2d 2d 2c 30 3e 67 26 26 28 67 2b 3d 70 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 61 29 7b 43 2b 3d 61 2e 64 65 6c 74 61 59 3b 44 7c 7c 28 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 50 29 2c 44 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 76 61 72 20 61 3d 43 2f 35 30 3b 43 25 3d 35 30 3b 69 66
                                          Data Ascii: 0*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if
                                          2025-01-22 00:31:51 UTC1221INData Raw: 5d 2c 47 3d 5b 7b 78 3a 2e 38 2c 79 3a 2e 31 7d 2c 7b 78 3a 2e 36 2c 79 3a 2e 32 7d 2c 7b 78 3a 2e 33 35 2c 79 3a 2e 32 35 7d 2c 7b 78 3a 2e 32 35 2c 79 3a 2e 36 7d 2c 7b 78 3a 2e 32 2c 79 3a 2e 39 7d 2c 7b 78 3a 2e 34 2c 79 3a 2e 38 7d 2c 7b 78 3a 2e 36 35 2c 79 3a 2e 37 35 7d 2c 7b 78 3a 2e 37 35 2c 79 3a 2e 34 7d 5d 2c 70 3d 47 2e 6c 65 6e 67 74 68 2c 44 3d 21 31 2c 43 3d 30 2c 66 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 75 3d 5b 5d 3b 76 61 72 20 62 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6c 6f 72 73 22 29 7c 7c 22 22 3b 62 26 26 28 62 3d 62 2e 73 70 6c 69 74 28 22 2c 22 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 75 2c 71 3d 64 2e 70 75
                                          Data Ascii: ],G=[{x:.8,y:.1},{x:.6,y:.2},{x:.35,y:.25},{x:.25,y:.6},{x:.2,y:.9},{x:.4,y:.8},{x:.65,y:.75},{x:.75,y:.4}],p=G.length,D=!1,C=0,f={init:function(a){u=[];var b=a.getAttribute("data-colors")||"";b&&(b=b.split(","));for(var c=0;c<b.length;c++){var d=u,q=d.pu


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.1049825104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:51 UTC966OUTGET /deepalexvi HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Referer: https://alexfxvi.pro/alex-vi-tg
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:51 UTC1338INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:51 GMT
                                          Content-Type: text/plain; charset=utf-8
                                          Content-Length: 8
                                          Connection: close
                                          Cache-Control: no-cache, no-store, must-revalidate
                                          Expires: Wed, 22 Jan 2025 00:31:51 GMT
                                          Set-Cookie: _subid=1okijp21140; expires=Sat, 22 Feb 2025 00:31:51 GMT; path=/
                                          Set-Cookie: 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4LFwiMTA0MVwiOjE3Mzc1MDU5MTF9LFwiY2FtcGFpZ25zXCI6e1wiMzI3XCI6MTczNzUwNTkwOCxcIjMxN1wiOjE3Mzc1MDU5MTF9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.ssIDB1qadNXVZSa3qX5Ny-1ZCykZHH8ov1uQeRUDD-0; expires=Wed, 14 Feb 2080 01:03:42 GMT; path=/
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          cf-cache-status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PKnnPzkIhZALw%2BXJa9Wt%2FJgFtlTARFrsPYLoDxwnZaQNbAIR9ObD4j0QtW58kA5L7vT6viIkzFSMdWKQ0DkJCtejh51rbSYqovrJ2xM5971F1OTj0cjccryXag%2Fuv1Y%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b718aafcf75f4-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=63982&min_rtt=63976&rtt_var=24003&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1566&delivery_rate=45605&cwnd=32&unsent_bytes=0&cid=15e33380f3d23d3d&ts=645&x=0"
                                          2025-01-22 00:31:51 UTC8INData Raw: 53 6f 72 72 79 2e 2e 2e
                                          Data Ascii: Sorry...


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.104983135.190.80.14435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:51 UTC527OUTOPTIONS /report/v4?s=hmOA0IXo7Fcp%2Bq0XyVSM81QnmfQBLD6%2Bx9qrW4mi577o6o68IrXYJg7OQmk3brp02XEVcJ8N0G26ramWPNHGS4cXX1oUUfPu0txeasGPekQxaTKVHJcOm3I0y0r6s4s%3D HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Origin: https://alexfxvi.pro
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:31:51 UTC336INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          access-control-max-age: 86400
                                          access-control-allow-methods: POST, OPTIONS
                                          access-control-allow-origin: *
                                          access-control-allow-headers: content-type, content-length
                                          date: Wed, 22 Jan 2025 00:31:51 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.1049833157.240.0.64435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:51 UTC1370OUTGET /signals/config/1080395436833224?v=2.9.180&r=stable&domain=alexfxvi.pro&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                          Host: connect.facebook.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://alexfxvi.pro/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:31:51 UTC1452INHTTP/1.1 200 OK
                                          Vary: Accept-Encoding
                                          Content-Type: application/x-javascript; charset=utf-8
                                          timing-allow-origin: *
                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-RAAs6Jir' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                          document-policy: force-load-at-top
                                          2025-01-22 00:31:51 UTC1693INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                          2025-01-22 00:31:52 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                          2025-01-22 00:31:52 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                          Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                          2025-01-22 00:31:52 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                          Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                          2025-01-22 00:31:52 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                          Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                          2025-01-22 00:31:52 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                          Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                          2025-01-22 00:31:52 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                          Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                          2025-01-22 00:31:52 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                          Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                          2025-01-22 00:31:52 UTC1500INData Raw: 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61
                                          Data Ascii: ow,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Fa
                                          2025-01-22 00:31:52 UTC3441INData Raw: 2c 20 63 6f 6e 66 69 67 29 20 7b 20 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 30 38 30 33 39 35 34 33 36 38 33 33 32 32 34 22 2c 20 22 69 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 7b 22 62 75 74 74 6f 6e 53 65 6c 65 63 74 6f 72 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 52 65 73 74 72 69 63 74 65 64 44 61 74 61 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 64 65 6e 74 69 74 79 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 30 38 30 33 39 35 34 33 36 38 33 33 32 32 34 22 2c 20 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 30 38 30
                                          Data Ascii: , config) { config.set("1080395436833224", "inferredEvents", {"buttonSelector":null,"disableRestrictedData":false});fbq.loadPlugin("inferredevents");fbq.loadPlugin("identity");instance.optIn("1080395436833224", "InferredEvents", true);config.set("1080


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.1049832157.240.0.64435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:51 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                          Host: connect.facebook.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:31:51 UTC1452INHTTP/1.1 200 OK
                                          Vary: Accept-Encoding
                                          Content-Type: application/x-javascript; charset=utf-8
                                          timing-allow-origin: *
                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-ltSvzwte' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                          document-policy: force-load-at-top
                                          2025-01-22 00:31:51 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                          2025-01-22 00:31:51 UTC1INData Raw: 2f
                                          Data Ascii: /
                                          2025-01-22 00:31:51 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                          2025-01-22 00:31:52 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                          Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                          2025-01-22 00:31:52 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                          Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                          2025-01-22 00:31:52 UTC16384INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72
                                          Data Ascii: ;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var
                                          2025-01-22 00:31:52 UTC1703INData Raw: 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70
                                          Data Ascii: all(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.p
                                          2025-01-22 00:31:52 UTC14681INData Raw: 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64
                                          Data Ascii: leEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolved
                                          2025-01-22 00:31:52 UTC16384INData Raw: 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68
                                          Data Ascii: ["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBatch
                                          2025-01-22 00:31:52 UTC16384INData Raw: 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28
                                          Data Ascii: ion a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}function m(


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.104983535.190.80.14435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:52 UTC472OUTPOST /report/v4?s=hmOA0IXo7Fcp%2Bq0XyVSM81QnmfQBLD6%2Bx9qrW4mi577o6o68IrXYJg7OQmk3brp02XEVcJ8N0G26ramWPNHGS4cXX1oUUfPu0txeasGPekQxaTKVHJcOm3I0y0r6s4s%3D HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 521
                                          Content-Type: application/reports+json
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:31:52 UTC521OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 65 78 66 78 76 69 2e 70 72 6f 2f 6c 61 6e 64 65 72 2f 61 6c 65 78 2d 63 61 5f 31 37 33 35 31 39 37 35 31 31 2f 73 72 63 2f 66 6f 6e 74 2d 72 6f 62 6f 74 6f 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 34 2e 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74
                                          Data Ascii: [{"age":0,"body":{"elapsed_time":997,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://alexfxvi.pro/lander/alex-ca_1735197511/src/font-roboto.css","sampling_fraction":1.0,"server_ip":"104.21.14.2","status_code":404,"type":"htt
                                          2025-01-22 00:31:52 UTC168INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          date: Wed, 22 Jan 2025 00:31:52 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.1049841172.67.133.1484435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:52 UTC631OUTGET /lander/alex-ca_1735197511/src/pattern.svg?1 HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp2113u; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4fSxcImNhbXBhaWduc1wiOntcIjMyN1wiOjE3Mzc1MDU5MDh9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.vBIXvZOXi8wyS1bva-8oC0Lk6MM7AlaYfgOovPglhMk
                                          2025-01-22 00:31:52 UTC971INHTTP/1.1 200 OK
                                          Date: Wed, 22 Jan 2025 00:31:52 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 231653
                                          Connection: close
                                          Last-Modified: Thu, 26 Dec 2024 07:28:40 GMT
                                          ETag: "676d05a8-388e5"
                                          Expires: Fri, 31 Jan 2025 11:04:43 GMT
                                          Cache-Control: max-age=864000
                                          Access-Control-Allow-Origin: *
                                          CF-Cache-Status: HIT
                                          Age: 48429
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iEAjSJCjoYSAGeUw7UUkyO2CFmC2NB81a7Gfg5t5kHmADgX5ca9nu46FLdW9Q0Z5PE%2FVY7Ih7rasmKLC0LiBcSsGOlMS2eVjkQHZdCmkO4x9hpPEjTmnT%2BgkFteHdk0%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b7192aad01b97-DUB
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=89609&min_rtt=89601&rtt_var=33617&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1209&delivery_rate=32564&cwnd=32&unsent_bytes=0&cid=a06046ffef7dd207&ts=340&x=0"
                                          2025-01-22 00:31:52 UTC398INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                          2025-01-22 00:31:52 UTC1369INData Raw: 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 2e 30 30 30 31 3b 7d 0a 09 2e 73 74 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 39 39 39
                                          Data Ascii: #000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}.st2{fill:none;stroke:#000000;stroke-width:2.999
                                          2025-01-22 00:31:52 UTC1369INData Raw: 2c 35 2e 36 2c 31 32 2e 39 2c 32 30 2e 34 63 2d 30 2e 37 2c 31 34 2e 38 2d 31 2c 32 33 2e 38 2c 30 2c 32 36 2e 36 20 20 20 63 2d 37 2d 33 2e 34 2d 31 39 2d 31 32 2e 33 2d 32 30 2e 33 2d 32 35 2e 33 63 2d 31 2e 34 2d 31 34 2e 36 2c 33 2e 35 2d 31 39 2e 38 2c 37 2e 33 2d 32 31 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 31 36 2e 35 2c 31 35 38 32 2e 38 63 2d 32 2e 33 2d 31 2e 36 2d 35 2e 31 2d 38 2e 34 2c 31 2e 35 2d 39 2e 34 63 35 2e 39 2d 31 2c 35 2e 38 2c 37 2e 31 2c 34 2e 33 2c 38 2e 37 22 2f 3e 0a 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 63 78 3d 22 39 32 30 2e 33 22 20 63 79 3d 22 31 35 38 39 2e 39 22 20 72 3d 22 30 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30
                                          Data Ascii: ,5.6,12.9,20.4c-0.7,14.8-1,23.8,0,26.6 c-7-3.4-19-12.3-20.3-25.3c-1.4-14.6,3.5-19.8,7.3-21.7"/><path class="st0" d="M916.5,1582.8c-2.3-1.6-5.1-8.4,1.5-9.4c5.9-1,5.8,7.1,4.3,8.7"/><circle class="st0" cx="920.3" cy="1589.9" r="0.5"/><path class="st0
                                          2025-01-22 00:31:52 UTC1369INData Raw: 2c 31 33 2d 31 35 2e 38 63 2d 33 2e 35 2d 31 35 2e 31 2d 32 39 2d 31 33 2e 37 2d 33 37 2c 33 2e 33 63 2d 35 2e 39 2c 31 32 2e 36 2c 33 2e 31 2c 32 30 2e 37 2d 30 2e 37 2c 32 34 2e 31 20 20 20 63 2d 34 2e 31 2c 33 2e 37 2d 31 30 2e 37 2c 30 2e 36 2d 31 31 2e 34 2d 32 2e 32 63 30 2c 37 2e 35 2c 39 2e 31 2c 32 31 2e 32 2c 32 35 2e 32 2c 31 33 2e 31 63 34 2e 37 2c 31 31 2e 34 2c 31 31 2e 36 2c 31 35 2e 39 2c 31 38 2e 36 2c 31 39 2e 33 63 39 2e 39 2c 34 2e 38 2c 32 38 2e 34 2c 33 2e 32 2c 33 33 2c 31 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 39 32 2e 37 2c 31 36 36 32 2e 39 63 2d 31 2e 36 2d 32 2e 37 2d 36 2e 33 2d 31 33 2e 37 2d 30 2e 38 2d 32 33 2e 39 73 31 37 2e 36 2d 31 34 2e 36 2c 32 37 2e 31 2d 31 32 2e 38
                                          Data Ascii: ,13-15.8c-3.5-15.1-29-13.7-37,3.3c-5.9,12.6,3.1,20.7-0.7,24.1 c-4.1,3.7-10.7,0.6-11.4-2.2c0,7.5,9.1,21.2,25.2,13.1c4.7,11.4,11.6,15.9,18.6,19.3c9.9,4.8,28.4,3.2,33,1.7"/><path class="st0" d="M792.7,1662.9c-1.6-2.7-6.3-13.7-0.8-23.9s17.6-14.6,27.1-12.8
                                          2025-01-22 00:31:52 UTC1369INData Raw: 2c 34 30 2e 35 63 2d 31 32 2e 33 2c 34 2e 32 2d 32 32 2e 31 2c 32 31 2d 31 35 2e 36 2c 32 36 2e 31 20 20 20 73 32 30 2e 37 2d 31 30 2c 32 30 2e 37 2d 31 30 73 31 34 2e 34 2c 31 31 2e 31 2c 31 37 2e 36 2c 31 34 2e 36 63 30 2c 30 2d 31 33 2e 31 2c 31 34 2e 37 2d 36 2e 32 2c 32 31 2e 31 63 35 2e 38 2c 35 2e 33 2c 31 36 2e 35 2d 38 2e 36 2c 31 36 2e 35 2d 38 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 31 36 2e 36 2c 33 36 34 2e 32 63 31 2e 32 2d 31 30 2e 37 2c 36 2e 38 2d 33 37 2e 34 2c 32 34 2e 39 2d 35 30 2e 36 63 31 38 2e 39 2d 31 33 2e 37 2c 33 38 2e 32 2d 39 2e 33 2c 34 32 2e 34 2d 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 39 31 2e 33 2c 32 33 38 2e 34
                                          Data Ascii: ,40.5c-12.3,4.2-22.1,21-15.6,26.1 s20.7-10,20.7-10s14.4,11.1,17.6,14.6c0,0-13.1,14.7-6.2,21.1c5.8,5.3,16.5-8.6,16.5-8.6"/><path class="st0" d="M1216.6,364.2c1.2-10.7,6.8-37.4,24.9-50.6c18.9-13.7,38.2-9.3,42.4-9.3"/><path class="st0" d="M1291.3,238.4
                                          2025-01-22 00:31:52 UTC1369INData Raw: 35 2e 32 2c 32 30 2e 35 2d 31 34 2e 32 2c 32 30 2e 35 2d 31 34 2e 32 73 34 2e 36 2c 36 2e 37 2c 32 2e 36 2c 31 39 2e 35 63 35 2c 33 2c 31 33 2c 38 2e 37 2c 31 36 2e 39 2c 32 39 2e 33 20 20 20 63 38 2e 36 2d 30 2e 39 2c 31 35 2e 37 2d 31 2e 32 2c 32 31 2e 35 2c 30 63 2d 30 2e 39 2c 31 32 2e 32 2d 31 35 2e 39 2c 33 35 2e 34 2d 32 37 2e 36 2c 33 39 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 34 37 2e 33 2c 32 37 30 2e 32 63 2d 30 2e 35 2c 32 2e 31 2d 32 2e 36 2c 34 2e 39 2d 33 2e 35 2c 35 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 37 35 2e 34 2c 33 31 36 2e 36 63 31 2e 36 2d 31 2e 32 2c 32 2e 36 2d 31 2e 35 2c 35 2e 32 2d 31 2e 34 22 2f 3e 0a 09 3c 70 61 74 68
                                          Data Ascii: 5.2,20.5-14.2,20.5-14.2s4.6,6.7,2.6,19.5c5,3,13,8.7,16.9,29.3 c8.6-0.9,15.7-1.2,21.5,0c-0.9,12.2-15.9,35.4-27.6,39.4"/><path class="st0" d="M1347.3,270.2c-0.5,2.1-2.6,4.9-3.5,5.6"/><path class="st0" d="M1375.4,316.6c1.6-1.2,2.6-1.5,5.2-1.4"/><path
                                          2025-01-22 00:31:52 UTC1369INData Raw: 34 2c 34 31 37 2e 39 63 2d 32 2e 36 2d 31 2e 37 2d 31 32 2e 38 2d 33 2e 31 2d 31 35 2e 34 2c 35 2e 38 63 2d 32 2e 36 2c 38 2e 39 2c 33 2e 34 2c 31 35 2e 37 2c 31 32 2e 34 2c 31 37 2e 39 63 31 35 2c 33 2e 35 2c 33 38 2e 34 2d 33 2e 37 2c 33 38 2e 34 2d 32 36 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 35 32 2e 33 2c 33 36 37 2e 34 63 2d 34 2e 35 2d 32 2e 34 2d 32 31 2e 36 2d 35 2e 36 2d 33 31 2e 31 2c 35 2e 31 63 2d 31 30 2e 31 2c 31 31 2e 33 2d 36 2e 38 2c 32 34 2e 36 2c 30 2e 36 2c 32 38 2e 33 63 38 2e 37 2c 34 2e 33 2c 31 36 2e 32 2c 30 2e 31 2c 31 36 2e 39 2d 36 2e 33 20 20 20 63 30 2e 37 2d 36 2d 36 2e 33 2d 38 2e 34 2d 38 2e 37 2d 34 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30
                                          Data Ascii: 4,417.9c-2.6-1.7-12.8-3.1-15.4,5.8c-2.6,8.9,3.4,15.7,12.4,17.9c15,3.5,38.4-3.7,38.4-26.5"/><path class="st0" d="M1352.3,367.4c-4.5-2.4-21.6-5.6-31.1,5.1c-10.1,11.3-6.8,24.6,0.6,28.3c8.7,4.3,16.2,0.1,16.9-6.3 c0.7-6-6.3-8.4-8.7-4.2"/><path class="st0
                                          2025-01-22 00:31:52 UTC1369INData Raw: 20 64 3d 22 4d 37 33 2e 34 2c 32 35 32 33 2e 32 63 31 2e 34 2c 31 2e 31 2c 34 2e 39 2c 34 2e 36 2c 36 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 33 2e 34 2c 32 35 33 31 63 2d 32 2e 33 2d 31 2e 31 2d 38 2e 33 2c 31 2e 38 2d 35 2e 38 2c 38 73 31 30 2e 38 2c 31 30 2c 31 31 2e 38 2c 36 2e 39 63 30 2e 36 2d 31 2e 37 2d 30 2e 38 2d 35 2e 31 2d 32 2e 32 2d 38 2e 34 20 20 20 43 38 36 2e 32 2c 32 35 33 34 2e 36 2c 38 35 2e 33 2c 32 35 33 31 2e 38 2c 38 33 2e 34 2c 32 35 33 31 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 34 2e 39 2c 32 35 36 35 2e 36 63 2d 31 2e 34 2d 31 2e 39 2d 31 31 2e 35 2d 31 33 2e 36 2d 31 35 2e 38 2d 39 2e 33 63 2d 33 2e 33 2c 33 2e 33 2c 31 2e 39
                                          Data Ascii: d="M73.4,2523.2c1.4,1.1,4.9,4.6,6,7.4"/><path class="st0" d="M83.4,2531c-2.3-1.1-8.3,1.8-5.8,8s10.8,10,11.8,6.9c0.6-1.7-0.8-5.1-2.2-8.4 C86.2,2534.6,85.3,2531.8,83.4,2531z"/><path class="st0" d="M54.9,2565.6c-1.4-1.9-11.5-13.6-15.8-9.3c-3.3,3.3,1.9
                                          2025-01-22 00:31:52 UTC1369INData Raw: 2e 39 2d 31 34 2e 34 63 36 2e 36 2d 34 2e 37 2c 31 38 2e 32 2d 33 2c 32 31 2e 38 2c 39 2e 32 20 20 20 63 33 2e 36 2c 31 32 2e 31 2d 31 30 2e 31 2c 32 33 2e 35 2d 32 34 2e 39 2c 32 31 2e 33 63 2d 31 32 2e 37 2d 31 2e 39 2d 31 38 2e 36 2d 37 2e 33 2d 32 31 2e 34 2d 31 31 2e 38 63 2d 33 2e 35 2c 38 2e 32 2d 38 2e 32 2c 31 33 2e 33 2d 31 39 2e 32 2c 31 34 73 2d 31 37 2d 37 2e 32 2d 31 37 2e 32 2d 31 32 2e 33 20 20 20 63 2d 33 2e 36 2c 38 2e 31 2d 31 32 2e 39 2c 38 2e 32 2d 31 38 2e 35 2c 37 2e 38 63 2d 36 2e 33 2d 30 2e 35 2d 31 33 2e 34 2d 36 2e 39 2d 31 33 2e 39 2d 31 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 39 33 2e 35 2c 32 36 35 34 2e 33 63 2d 32 2e 34 2c 33 2e 39 2d 31 35 2e 32 2c 31 33 2e 33 2d 32 35
                                          Data Ascii: .9-14.4c6.6-4.7,18.2-3,21.8,9.2 c3.6,12.1-10.1,23.5-24.9,21.3c-12.7-1.9-18.6-7.3-21.4-11.8c-3.5,8.2-8.2,13.3-19.2,14s-17-7.2-17.2-12.3 c-3.6,8.1-12.9,8.2-18.5,7.8c-6.3-0.5-13.4-6.9-13.9-16.9"/><path class="st0" d="M193.5,2654.3c-2.4,3.9-15.2,13.3-25
                                          2025-01-22 00:31:52 UTC1369INData Raw: 34 63 2d 35 2e 39 2d 31 2d 35 2e 38 2c 37 2e 31 2d 34 2e 33 2c 38 2e 37 22 2f 3e 0a 09 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 63 78 3d 22 31 30 33 2e 33 22 20 63 79 3d 22 39 35 34 2e 35 22 20 72 3d 22 30 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 31 2c 39 33 30 2e 32 63 31 2c 33 2d 30 2e 33 2c 31 31 2e 37 2d 38 2e 32 2c 39 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 36 2e 32 2c 39 36 35 2e 36 63 31 33 2e 35 2d 32 2e 37 2c 31 32 2e 35 2d 39 2e 36 2c 39 2e 36 2d 31 30 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 35 2e 36 2c 39 34 34 2e 35 63 2d 30 2e 31 2c 32 2e 31 2d 30 2e 35 2c 35 2e 31 2d 36
                                          Data Ascii: 4c-5.9-1-5.8,7.1-4.3,8.7"/><circle class="st0" cx="103.3" cy="954.5" r="0.5"/><path class="st0" d="M82.1,930.2c1,3-0.3,11.7-8.2,9.4"/><path class="st0" d="M46.2,965.6c13.5-2.7,12.5-9.6,9.6-10.6"/><path class="st0" d="M75.6,944.5c-0.1,2.1-0.5,5.1-6


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.1049842104.21.14.24435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:31:53 UTC894OUTGET /favicon.ico HTTP/1.1
                                          Host: alexfxvi.pro
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://alexfxvi.pro/deepalexvi
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _subid=1okijp21140; 6a561=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjEwOTJcIjoxNzM3NTA1OTA4LFwiMTA0MVwiOjE3Mzc1MDU5MTF9LFwiY2FtcGFpZ25zXCI6e1wiMzI3XCI6MTczNzUwNTkwOCxcIjMxN1wiOjE3Mzc1MDU5MTF9LFwidGltZVwiOjE3Mzc1MDU5MDh9In0.ssIDB1qadNXVZSa3qX5Ny-1ZCykZHH8ov1uQeRUDD-0
                                          2025-01-22 00:31:53 UTC817INHTTP/1.1 404 Not Found
                                          Date: Wed, 22 Jan 2025 00:31:53 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: EXPIRED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hlaPhvMwReFcC8xye%2FncBlvLRKm%2Fa%2BWvLBi%2BM6UaIHu2aoBEeDgkMFeSF5oU7qHATN6ERCYyarI%2FsMsqrhAyJ4zWJZc%2Fdq7MCz%2Fkg9lemor%2FN8sKkp3PzzlCbfw5mss%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 905b719608be7696-SEA
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=64564&min_rtt=64559&rtt_var=24213&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1472&delivery_rate=45229&cwnd=32&unsent_bytes=0&cid=e04146149cf1d4f8&ts=597&x=0"
                                          2025-01-22 00:31:53 UTC552INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                          Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                          2025-01-22 00:31:53 UTC3INData Raw: 0a 0d 0a
                                          Data Ascii:
                                          2025-01-22 00:31:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.106530235.190.80.14435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:32:51 UTC539OUTOPTIONS /report/v4?s=hlaPhvMwReFcC8xye%2FncBlvLRKm%2Fa%2BWvLBi%2BM6UaIHu2aoBEeDgkMFeSF5oU7qHATN6ERCYyarI%2FsMsqrhAyJ4zWJZc%2Fdq7MCz%2Fkg9lemor%2FN8sKkp3PzzlCbfw5mss%3D HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Origin: https://alexfxvi.pro
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:32:51 UTC336INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          access-control-max-age: 86400
                                          access-control-allow-methods: POST, OPTIONS
                                          access-control-allow-origin: *
                                          access-control-allow-headers: content-type, content-length
                                          date: Wed, 22 Jan 2025 00:32:51 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.106530335.190.80.14435940C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-22 00:32:51 UTC484OUTPOST /report/v4?s=hlaPhvMwReFcC8xye%2FncBlvLRKm%2Fa%2BWvLBi%2BM6UaIHu2aoBEeDgkMFeSF5oU7qHATN6ERCYyarI%2FsMsqrhAyJ4zWJZc%2Fdq7MCz%2Fkg9lemor%2FN8sKkp3PzzlCbfw5mss%3D HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 948
                                          Content-Type: application/reports+json
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-22 00:32:51 UTC948OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 32 32 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 37 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 65 78 66 78 76 69 2e 70 72 6f 2f 64 65 65 70 61 6c 65 78 76 69 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 34 2e 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                          Data Ascii: [{"age":57227,"body":{"elapsed_time":1173,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://alexfxvi.pro/deepalexvi","sampling_fraction":1.0,"server_ip":"104.21.14.2","status_code":404,"type":"http.error"},"type":"network-erro
                                          2025-01-22 00:32:52 UTC168INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          date: Wed, 22 Jan 2025 00:32:51 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:19:31:35
                                          Start date:21/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff6c5c30000
                                          File size:3'242'272 bytes
                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:19:31:40
                                          Start date:21/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1888,i,7296456507843698724,7528652763544973262,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff6c5c30000
                                          File size:3'242'272 bytes
                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:19:31:46
                                          Start date:21/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alexfxvi.pro/alex-vi-tg"
                                          Imagebase:0x7ff6c5c30000
                                          File size:3'242'272 bytes
                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly