Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.maps.cx-vr.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://www.maps.cx-vr.com/aU3V88/c1.php
Analysis ID:1589706
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden URLs
HTML page contains hidden javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,10532203141800887577,3750142110954496437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.cx-vr.com/aU3V88/c1.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.maps.cx-vr.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.maps.cx-vr.com/aU3V88/jss/myscript_ind_fact.jsAvira URL Cloud: Label: phishing
Source: https://www.maps.cx-vr.com/aU3V88/jss/myscript_patron.js?v=2gdssfAvira URL Cloud: Label: phishing
Source: https://www.maps.cx-vr.com/aU3V88/images/ajax-loader.gifAvira URL Cloud: Label: phishing
Source: https://www.maps.cx-vr.com/aU3V88/jss/function.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://www.maps.cx-vr.com
Source: https://www.maps.cx-vr.com/aU3V88/c1.phpHTTP Parser: https://iserver88.pro/default/datos/
Source: https://www.maps.cx-vr.com/aU3V88/c1.phpHTTP Parser: Base64 decoded: https://iserver88.pro/default/datos/
Source: https://www.maps.cx-vr.com/aU3V88/c1.phpHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49787 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50012 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49787 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aU3V88/c1.php HTTP/1.1Host: www.maps.cx-vr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.cx-vr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.maps.cx-vr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.maps.cx-vr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.maps.cx-vr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: www.maps.cx-vr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.maps.cx-vr.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://jquery.com/
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://jquery.org/license
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_59.3.dr, chromecache_55.3.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1017220694/dist/assets/images/sms
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice.png
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1998127860/dist/assets/images/sms.png
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2044472390/dist/assets/images/totp.png
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2613252489/dist/assets/images/sms
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2896941922/dist/assets/images/totp
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3200884379/dist/assets/images/totp
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3240912829/dist/assets/images/yellow-error.png
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3299837348/dist/assets/images/HR_gradient_dark.
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb4257665051/dist/assets/images/HR_gradient_light
Source: chromecache_60.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/1577869377/widget/auth/app.js
Source: chromecache_60.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb259380101/dist/assets/generated-icons/shared-icons.woff
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot?#iefix
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3752583803/dist/assets/generated-icons/shared-icons.svg?#shared-
Source: chromecache_49.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb624250907/dist/assets/generated-icons/shared-icons.ttf
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_60.3.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_51.3.dr, chromecache_64.3.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_53.3.drString found in binary or memory: https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272
Source: chromecache_60.3.drString found in binary or memory: https://iforgot.apple.com/password/verify/appleid?returnURL=https%3A%2F%2Fidmsa.apple.com%2Fsignin%3
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50012 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@16/33@19/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,10532203141800887577,3750142110954496437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.cx-vr.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,10532203141800887577,3750142110954496437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.maps.cx-vr.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.maps.cx-vr.com/aU3V88/jss/myscript_ind_fact.js100%Avira URL Cloudphishing
https://www.maps.cx-vr.com/aU3V88/jss/myscript_patron.js?v=2gdssf100%Avira URL Cloudphishing
https://www.maps.cx-vr.com/aU3V88/images/ajax-loader.gif100%Avira URL Cloudphishing
https://www.maps.cx-vr.com/aU3V88/jss/function.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    code.jquery.com
    151.101.66.137
    truefalse
      high
      www.maps.cx-vr.com
      89.250.71.221
      truetrue
        unknown
        www.google.com
        142.250.185.228
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://www.maps.cx-vr.com/aU3V88/images/ajax-loader.giffalse
            • Avira URL Cloud: phishing
            unknown
            https://code.jquery.com/jquery-2.2.4.jsfalse
              high
              https://www.maps.cx-vr.com/aU3V88/jss/myscript_patron.js?v=2gdssffalse
              • Avira URL Cloud: phishing
              unknown
              https://www.maps.cx-vr.com/aU3V88/jss/myscript_ind_fact.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.maps.cx-vr.com/aU3V88/jss/function.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.maps.cx-vr.com/aU3V88/c1.phptrue
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://code.google.com/p/chromium/issues/detail?id=470258chromecache_51.3.dr, chromecache_64.3.drfalse
                  high
                  https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_51.3.dr, chromecache_64.3.drfalse
                    high
                    https://code.google.com/p/chromium/issues/detail?id=449857chromecache_51.3.dr, chromecache_64.3.drfalse
                      high
                      http://bugs.jquery.com/ticket/12359chromecache_51.3.dr, chromecache_64.3.drfalse
                        high
                        http://jquery.org/licensechromecache_51.3.dr, chromecache_64.3.drfalse
                          high
                          https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_51.3.dr, chromecache_64.3.drfalse
                            high
                            http://sizzlejs.com/chromecache_51.3.dr, chromecache_64.3.drfalse
                              high
                              https://code.google.com/p/chromium/issues/detail?id=378607chromecache_51.3.dr, chromecache_64.3.drfalse
                                high
                                https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_51.3.dr, chromecache_64.3.drfalse
                                  high
                                  http://jsperf.com/getall-vs-sizzle/2chromecache_51.3.dr, chromecache_64.3.drfalse
                                    high
                                    http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptchromecache_51.3.dr, chromecache_64.3.drfalse
                                      high
                                      https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_51.3.dr, chromecache_64.3.drfalse
                                        high
                                        https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_51.3.dr, chromecache_64.3.drfalse
                                          high
                                          http://bugs.jquery.com/ticket/13378chromecache_51.3.dr, chromecache_64.3.drfalse
                                            high
                                            http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_51.3.dr, chromecache_64.3.drfalse
                                              high
                                              http://jsperf.com/thor-indexof-vs-for/5chromecache_51.3.dr, chromecache_64.3.drfalse
                                                high
                                                https://github.com/jquery/jquery/pull/557)chromecache_51.3.dr, chromecache_64.3.drfalse
                                                  high
                                                  https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_51.3.dr, chromecache_64.3.drfalse
                                                    high
                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_51.3.dr, chromecache_64.3.drfalse
                                                      high
                                                      https://code.google.com/p/chromium/issues/detail?id=229280chromecache_51.3.dr, chromecache_64.3.drfalse
                                                        high
                                                        http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_51.3.dr, chromecache_64.3.drfalse
                                                          high
                                                          http://www.webtoolkit.info/chromecache_59.3.dr, chromecache_55.3.drfalse
                                                            high
                                                            https://github.com/jquery/jquery/pull/764chromecache_51.3.dr, chromecache_64.3.drfalse
                                                              high
                                                              https://github.com/jquery/sizzle/pull/225chromecache_51.3.dr, chromecache_64.3.drfalse
                                                                high
                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_51.3.dr, chromecache_64.3.drfalse
                                                                  high
                                                                  http://jquery.com/chromecache_51.3.dr, chromecache_64.3.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    142.250.185.228
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    89.250.71.221
                                                                    www.maps.cx-vr.comNetherlands
                                                                    41349MVMTECH-ASRUtrue
                                                                    151.101.130.137
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    151.101.66.137
                                                                    code.jquery.comUnited States
                                                                    54113FASTLYUSfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    192.168.2.6
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1589706
                                                                    Start date and time:2025-01-13 01:29:57 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 21s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://www.maps.cx-vr.com/aU3V88/c1.php
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:9
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal64.phis.win@16/33@19/7
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.184.206, 173.194.76.84, 142.250.181.238, 216.58.212.174, 216.58.206.46, 172.202.163.200, 192.229.221.95, 13.85.23.206, 199.232.214.172, 40.69.42.241, 23.215.17.144, 142.250.186.42, 142.250.184.234, 216.58.212.170, 142.250.186.74, 142.250.186.170, 142.250.185.106, 142.250.185.234, 142.250.74.202, 142.250.185.74, 172.217.16.202, 216.58.212.138, 142.250.185.170, 142.250.185.202, 216.58.206.74, 172.217.18.10, 142.250.185.138, 142.250.186.142, 142.250.74.206, 172.217.18.14, 172.217.18.3, 216.58.206.78, 34.104.35.123, 2.22.50.144, 2.22.50.131, 142.250.186.78, 13.107.246.45, 184.28.90.27
                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, appleid.cdn-apple.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, e2885.e9.akamaiedge.net, update.googleapis.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, appleid.cdn-apple.com.akadns.net, edgedl.me.gvt1.com, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: https://www.maps.cx-vr.com/aU3V88/c1.php
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):52
                                                                    Entropy (8bit):4.462660333975702
                                                                    Encrypted:false
                                                                    SSDEEP:3:OhG5xCunnVKekuSrIYn:OgLCokPr5
                                                                    MD5:0D931CE85BEA237F3A58C4252E4A77CA
                                                                    SHA1:1C7E4E13D0FF849BCE9CA33EFC2D95E3160DA475
                                                                    SHA-256:0D129697E649B29413707BB804C5C25BE60D0531AE3AAD888C23AFFCBEAC03F7
                                                                    SHA-512:B4CCE6E3AAD22D4836AE957E3C5CC3BBE5E3999EE4663F39CE6487896E19C01DE8531093648E9B720964295D9D98340EAF2830EF47377CA92C52B6BB6CE05B70
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn-3MUeTVg-wRIFDQOnkNMSBQ1p6cC2EgUNQaf_nxIFDdd6aK8=?alt=proto
                                                                    Preview:CiQKBw0Dp5DTGgAKBw1p6cC2GgAKBw1Bp/+fGgAKBw3XemivGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):133797
                                                                    Entropy (8bit):4.903952448137914
                                                                    Encrypted:false
                                                                    SSDEEP:768:03q8agQxE9mjIaHmVdHmV+HmVTHmVDHmVNHmVhJ6Epjr5I7FikBe71UGZ:0zQxYPP7r5I7FikCUk
                                                                    MD5:7C74C8CFB91F41722B8495D4B6725C04
                                                                    SHA1:937FCD49A74D6176F7CBBCFACE707CA9A9DE448E
                                                                    SHA-256:D82A75584E4470E457A57A2A1F96F6D309180E04DA31C164BA42DF533A4881E5
                                                                    SHA-512:6A6341BF06E0D71C9660866076B116BB223D6E6462BA744202284EBC73ED80F8863DBEA79FD584A1AB4581AF6BF4E718291BEBD565B5378595BEF0D955348D5A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/css/appe.css?v=1
                                                                    Preview:html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}....body {margin:0;}....article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {.. display:block;..}....audio, canvas, progress, video {.. display:inline-block;.. vertical-align:baseline;..}....audio:not([controls]) {.. display:none;.. height:0;..}....[hidden], template {.. display:none;..}....a{.. background-color:transparent;..}....a:active, a:hover {outline:0;}..abbr[title]{border-bottom:1px dotted;}..b, strong {font-weight:bold;}..dfn {font-style:italic;}..h1 {font-size:2em;margin:0.67em 0;}..mark {background:#ff0;color:#000;}..small {font-size:80%;}..sub, sup {font-size:75%;line-height:0;position:relative;vertical-align:baseline;}..sup {top:-0.5em;}..sub {bottom:-0.25em;}..img {border:0;}..svg:not(:root) {overflow:hidden;}..figure {margin:1em 40px;}..hr {box-sizing:content-box;height:0;}..pre {overflow:auto;}....code, kbd, pre,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):8479
                                                                    Entropy (8bit):5.267676982301893
                                                                    Encrypted:false
                                                                    SSDEEP:192:5+rBrUrzrMryr4r5rLrWrb4Zre1MrvprVr4rargrdrbrrnrQHrar2rLrFrs:5kB+P2AaZnc07B9aIClXrrQLI8nNs
                                                                    MD5:40DD3ED6442854F9D3C88E815E973CBC
                                                                    SHA1:5AB44172299C71F3BA00500BBC5FE54444E078FA
                                                                    SHA-256:E886A86CEAD4CF5038E4A382F801891DF37C975F922BC24E4C0720BCBE071764
                                                                    SHA-512:EE84A2E16F50F797B435ACB8E907A0C3E1E0B35AC88988597864AF14F36E0D55BD8C592664BA2CBD89D14DA536F1C26AC348123F3D66EE1EFE6D03B5FCC0A9DC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/css/fonts2.css
                                                                    Preview:@font-face {....font-family:'Myriad Set Pro';....font-style:normal;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro';....font-style:italic;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight-italic.woff") format("woff"), url("myriad-set-pro_ultralight-italic.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro 100';....src:url("myriad-set-pro_ultralight.eot");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):257551
                                                                    Entropy (8bit):5.076103298470518
                                                                    Encrypted:false
                                                                    SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                    MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                    SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                    SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                    SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://code.jquery.com/jquery-2.2.4.js
                                                                    Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                    Category:dropped
                                                                    Size (bytes):3783
                                                                    Entropy (8bit):7.483148009341424
                                                                    Encrypted:false
                                                                    SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                    MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                    SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                    SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                    SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (800)
                                                                    Category:dropped
                                                                    Size (bytes):4706
                                                                    Entropy (8bit):5.144994790579516
                                                                    Encrypted:false
                                                                    SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                    MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                    SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                    SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                    SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/css/myriad-set-pro_thin.woff
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3108
                                                                    Entropy (8bit):5.251190981557009
                                                                    Encrypted:false
                                                                    SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                    MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                    SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                    SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                    SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/jss/function.js
                                                                    Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (700)
                                                                    Category:downloaded
                                                                    Size (bytes):11635
                                                                    Entropy (8bit):4.1111972773766405
                                                                    Encrypted:false
                                                                    SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                    MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                    SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                    SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                    SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/jss/myscript_patron.js?v=2gdssf
                                                                    Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,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">');. . $("#sign-in").on("click",func
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/css/myriad-set-pro_text.ttf
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (700)
                                                                    Category:dropped
                                                                    Size (bytes):11635
                                                                    Entropy (8bit):4.1111972773766405
                                                                    Encrypted:false
                                                                    SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                    MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                    SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                    SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                    SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABoAAAAaCAYAAACpSkzOAAABgklEQVR42r3WsU7CUBSA4QtGQVIHYayjEgYTdpd2EV4BnXkGnWHRAY1jCZsJYtzcSU0kGt7ASSkLTD4ALvgPh4Q00GtL6/B1uSfnpO0991x1fGLrFHGBPiaYiQn6slbU5QlatPCKMa5QwQEyMFBCVda+JNYKUygLBx7OsAWlkZZYDw6yukJ5vOMZe1AhGXiQHPl1hXIY4g5pqIhSuJVcuVWFOniUQLWhlOTq+AtZ8GBAxcSAB2u50ADnIRPVsa+JqWGwKFSGF+G/dPGBQ81u9FBWPBq4hopQaI7voP6R3A3Fw0U1aiHxg/qauFO8KDlKTCifJp4CjDH3aa1ocBMTJedWBspngHkE9748O5j9W6G4P91N0KdzUUl6M8S1vW3N9m4uGna0QcMeaRp2hPLyj68lewQlf6ja/jHRRi/GMdFDO+nB11o7+EQBww1HeVdyFHSXk1048FD749ulJdaDg1zY69ab77plYluYqMjap8TaQdctnRIu4WKKHzGFK2slXZ5f2RlINtkg1cIAAAAASUVORK5CYII=">');. . $("#sign-in").on("click",func
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):3108
                                                                    Entropy (8bit):5.251190981557009
                                                                    Encrypted:false
                                                                    SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                    MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                    SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                    SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                    SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32407), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):46808
                                                                    Entropy (8bit):5.964674759057105
                                                                    Encrypted:false
                                                                    SSDEEP:768:f8I5zmboQ1iloyWDXpfIUot+/B5VlnT2Uuf91Uf8O2duzV:f8I5zmbAqywlIrt+/nXn6UuFqXiM
                                                                    MD5:DD5433EE58B5738735E0AF203D896D41
                                                                    SHA1:3AFF73F1A8C1B028EF17015102883B7B0F000047
                                                                    SHA-256:A1D36342AE6A737A337B03B0425FF053E23EA3B485901AC9B89A577DE2D4D36F
                                                                    SHA-512:71CD4DA91CC84E614AB13CA27D95AF3607A0FC92CD9EFCF1FBCF67EEE1EE92A63005077E79C86B94607F195F409EE9E5A557CB5B2255BF074E9815C3FBE41F60
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/c1.php
                                                                    Preview:<html lang="en"><head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <link rel="stylesheet" href="css/fonts2.css" type="text/css"> .. <link rel="stylesheet" type="text/css" media="screen" href="css/appe.css?v=1">.. <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js"></script>....<style type="text/css">.. #idms-close{background-image: url("imagen/error.png");background-repeat: repeat-x;width: 24px;}.. .ocult{display: none !important;}.. .visb{display: block !important;}.. .ap_bor{border-bottom-left-radius: 6px !important;border-bottom-right-radius: 6px !important;}.. .bor{border-bottom: 1px solid rgba(0, 0, 0, 0.3) !important;} .. .visibless{display: block;}.. .no_visibless{display: none;}.. .btn1{display:none;top:45px !important} .. .btn2{ top:3px !important }.. .idms-modal-theme-translucent .icon.idms-modal-i-close {color: rgba(0, 0, 0, 0);}....tk-intro {font-siz
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/favicon.ico
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/css/myriad-set-pro_thin.ttf
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (800)
                                                                    Category:downloaded
                                                                    Size (bytes):4706
                                                                    Entropy (8bit):5.144994790579516
                                                                    Encrypted:false
                                                                    SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                    MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                    SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                    SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                    SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/jss/myscript_ind_fact.js
                                                                    Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):257551
                                                                    Entropy (8bit):5.076103298470518
                                                                    Encrypted:false
                                                                    SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                    MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                    SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                    SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                    SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/css/myriad-set-pro_text.woff
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                    Category:downloaded
                                                                    Size (bytes):3783
                                                                    Entropy (8bit):7.483148009341424
                                                                    Encrypted:false
                                                                    SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                    MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                    SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                    SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                    SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.maps.cx-vr.com/aU3V88/images/ajax-loader.gif
                                                                    Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2025 01:30:44.655530930 CET49674443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:30:44.655539989 CET49673443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:30:44.968072891 CET49672443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:30:52.497174025 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:52.497209072 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:52.497272968 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:52.498924971 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:52.498945951 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.304383039 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.304457903 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:53.309668064 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:53.309675932 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.310075045 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.311911106 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:53.311911106 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:53.311928988 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.312052965 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:53.359321117 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.485624075 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.485835075 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.486296892 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:53.487122059 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:53.487137079 CET4434971540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:30:53.487155914 CET49715443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:30:54.262917042 CET49673443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:30:54.263056993 CET49674443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:30:54.575431108 CET49672443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:30:55.920984983 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:55.921014071 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:30:55.921067953 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:55.921303034 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:55.921315908 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:30:56.263912916 CET44349705173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:30:56.264024019 CET49705443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:30:56.574611902 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:30:56.575205088 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:56.575221062 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:30:56.576232910 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:30:56.576380968 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:56.582778931 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:56.582838058 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:30:56.630157948 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:56.630183935 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:30:56.677021980 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:30:58.360702991 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:30:58.360737085 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:30:58.360985041 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:30:58.361963034 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:30:58.361977100 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:30:58.654011965 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:30:58.654113054 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:30:58.654259920 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:30:58.654654026 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:30:58.654684067 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:00.351500034 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:00.351536036 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:00.351768970 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:00.352402925 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:00.352421045 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.140958071 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.141043901 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:01.142901897 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:01.142923117 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.143744946 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.147638083 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:01.147979021 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:01.147986889 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.148155928 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:01.195324898 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.322608948 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.322778940 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:01.322850943 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:01.322962046 CET49742443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:01.322985888 CET4434974240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:06.471532106 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:06.471621037 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:06.471684933 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:31:07.319694996 CET49717443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:31:07.319722891 CET44349717142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:07.353957891 CET49705443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:31:07.354039907 CET49705443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:31:07.354769945 CET49787443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:31:07.354824066 CET44349787173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:31:07.354888916 CET49787443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:31:07.355437040 CET49787443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:31:07.355457067 CET44349787173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:31:07.365233898 CET44349705173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:31:07.365251064 CET44349705173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:31:07.948615074 CET44349787173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:31:07.948708057 CET49787443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:31:12.537612915 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:12.537714958 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:12.537806988 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:12.549977064 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:12.550015926 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.437388897 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.437486887 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:13.444967985 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:13.444993973 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.445780993 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.478658915 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:13.478990078 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:13.479005098 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.479698896 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:13.527324915 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.654208899 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.654510975 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:13.654593945 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:13.657210112 CET49817443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:13.657243013 CET4434981740.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:18.448827028 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:18.449503899 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:18.449518919 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:18.450988054 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:18.451054096 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:18.452280998 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:18.452352047 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:18.452590942 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:18.452598095 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:18.498378038 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.560827971 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.561690092 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.561702013 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.563719988 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.563740969 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.607358932 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.619509935 CET49882443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.619550943 CET4434988289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.620424986 CET49882443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.620912075 CET49882443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.620923042 CET4434988289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.622864962 CET49883443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.622910023 CET4434988389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.623239040 CET49883443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.623239040 CET49883443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.623267889 CET4434988389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.624783993 CET49884443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.624785900 CET49885443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.624810934 CET4434988489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.624831915 CET4434988589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.625212908 CET49884443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.625686884 CET49884443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.625689030 CET49885443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.625689030 CET49885443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.625699043 CET4434988489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.625732899 CET4434988589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.630610943 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:22.630624056 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:22.630912066 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:22.630912066 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:22.630933046 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:22.676304102 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.676316977 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.676659107 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.676671028 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.677622080 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.677630901 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.677850008 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.677856922 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.678320885 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.678328991 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.678661108 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.678667068 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.679289103 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.679337978 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.679368019 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.679373980 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.680265903 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.732161999 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.768693924 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.768718004 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.768760920 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.768802881 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.769043922 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.772000074 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.772643089 CET49732443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.772671938 CET4434973289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.773169994 CET49889443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.773224115 CET4434988989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:22.775458097 CET49889443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.776220083 CET49889443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:22.776240110 CET4434988989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:23.085773945 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.126590967 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.126976967 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.126983881 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.128094912 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.128264904 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.151958942 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.152049065 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.155618906 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.155637980 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.204163074 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.251158953 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259546041 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259558916 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259615898 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259649992 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259651899 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.259670019 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259702921 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259711027 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.259715080 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.259716034 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.259727001 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.259960890 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.339864969 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.339890003 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.340009928 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.340022087 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.340112925 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.347198963 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.347222090 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.347626925 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.347635984 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.347829103 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.426218987 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.426246881 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.426373959 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.426373959 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.426383972 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.426424980 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.428107023 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.428129911 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.428198099 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.428204060 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.428231955 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.432657003 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.432677984 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.432729006 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.432737112 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.432780981 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.440062046 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.440083027 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.440116882 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.440126896 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.440157890 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.440176010 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.512432098 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.512511969 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.512514114 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.512554884 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.512566090 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.512594938 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.513281107 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.513325930 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.513346910 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.513354063 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.513387918 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.514527082 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.514574051 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.514594078 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.514600992 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.514628887 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.514648914 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.518779039 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.518822908 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.518841982 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.518851042 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.518896103 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.519692898 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.519737959 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.519776106 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.519783020 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.519819975 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.519834995 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.520636082 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.520705938 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.520710945 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.520739079 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.520781040 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.520793915 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.526798964 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.526842117 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.526860952 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.526870012 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.526921034 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.619961023 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.620039940 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.620047092 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.620084047 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.620099068 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.620116949 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.620893955 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.620949984 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.620953083 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.620982885 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.620995045 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.621113062 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.621157885 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.625925064 CET49887443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:31:23.625941038 CET44349887151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.675601959 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:23.675632000 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:23.675687075 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:23.676074982 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:23.676091909 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.167052984 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.193366051 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.193386078 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.197024107 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.197124004 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.663424015 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.663569927 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.669539928 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.669554949 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.719228029 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.772377014 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.772432089 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.772550106 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.772598028 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.772608995 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.772703886 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.772830963 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.772903919 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.772944927 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.772952080 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.773303032 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.773421049 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.773427963 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.777254105 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.777299881 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.777307987 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.779954910 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.780011892 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.780019045 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.826791048 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.860219002 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.860230923 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.860300064 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.860342979 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.860356092 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.860356092 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.860368967 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.860383034 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.860405922 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.860405922 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.860440969 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.861892939 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.861901999 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.861943960 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.862010956 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.862010956 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.862020016 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.862123966 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.946789980 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.946818113 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.946914911 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.946926117 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.946976900 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.946976900 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.947725058 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.947743893 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.947839975 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.947846889 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.947887897 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.947887897 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.948987007 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.949007988 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.949162960 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:24.949171066 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:24.949395895 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.001705885 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.001775026 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.001832008 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.001842976 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.002012014 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.037314892 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.037375927 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.037396908 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.037403107 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.037590027 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.038395882 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.038443089 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.038496017 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.038501024 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.038532019 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.038661003 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.039019108 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.039066076 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.039139986 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.039144993 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.039184093 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.039185047 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.040479898 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.040520906 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.040626049 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.040626049 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.040632963 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.040760040 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.041604996 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.041647911 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.041724920 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.041724920 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.041732073 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.042146921 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.042438030 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.042476892 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.042531013 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.042536020 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.042591095 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.042591095 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.088680983 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.088745117 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.088799000 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.088808060 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.088869095 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.124017000 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.124062061 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.124108076 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.124114037 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.124181032 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.124614000 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.124701023 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.124737978 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.124744892 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.124831915 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.124838114 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:25.124897003 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.125179052 CET49898443192.168.2.6151.101.130.137
                                                                    Jan 13, 2025 01:31:25.125190973 CET44349898151.101.130.137192.168.2.6
                                                                    Jan 13, 2025 01:31:26.396732092 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.396933079 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.397002935 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.397018909 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.440386057 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.489028931 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.490628004 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.490648985 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.490884066 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.490888119 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.490991116 CET49882443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491089106 CET49883443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491164923 CET49884443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491199017 CET49885443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491305113 CET49889443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491743088 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491746902 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.491765976 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491769075 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.491791010 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491794109 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.491812944 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491816044 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.491835117 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491837978 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.491857052 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.491859913 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.531322956 CET4434988389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.531323910 CET4434988289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.535319090 CET4434988589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.535326958 CET4434988489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.535341024 CET4434988989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.677681923 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.718034983 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.777268887 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.777333975 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.777359009 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.777374983 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.777380943 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.777394056 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.777426004 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.777569056 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.777570009 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.777587891 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.777626991 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.777647018 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.777650118 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.778141022 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.778203011 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.778211117 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.812510014 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.812551022 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.812571049 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.859652996 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.865657091 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.865695000 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.865760088 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.865766048 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.869405985 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.869476080 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.869482040 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.869519949 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.869566917 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.869571924 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.869666100 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.869748116 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.869751930 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.870338917 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.870400906 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.870407104 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.870702982 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.870727062 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.870754004 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.870759010 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.870800972 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.870887041 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.871615887 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.871643066 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.871680021 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.871681929 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.871695042 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.871726036 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.871738911 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.871745110 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.871787071 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.872329950 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.872406960 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.904819012 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.904863119 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.904882908 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.904897928 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.904922009 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.951334000 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:26.951358080 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:26.998003006 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.112682104 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.112742901 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.112781048 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.112791061 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.112818956 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.112859964 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.112870932 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.112893105 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.112937927 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.112941027 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.112976074 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113003969 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113050938 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113058090 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113101959 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113106012 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113151073 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113173962 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113193989 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113214970 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113221884 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113244057 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113269091 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113372087 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113377094 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113672018 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113703012 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113734961 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113749981 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113770008 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113820076 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113825083 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113835096 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113861084 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113877058 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113882065 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113889933 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113912106 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113919020 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113924026 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.113943100 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.113967896 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.114644051 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114671946 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114692926 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.114696026 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114707947 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114732981 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114741087 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.114746094 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114758015 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114780903 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.114784956 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.114803076 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.115511894 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.115566015 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.115572929 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.115645885 CET44349787173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:31:27.115871906 CET49787443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:31:27.117899895 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.117922068 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.117952108 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.117973089 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118021011 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.118026972 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118211031 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118231058 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118277073 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.118283987 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118386030 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118412971 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118427992 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.118433952 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.118453026 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.118468046 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.118552923 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119153023 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119174957 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119193077 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.119211912 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119225979 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.119483948 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119535923 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.119544029 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119573116 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.119616032 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119636059 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119649887 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119671106 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.119676113 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.119729996 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.119782925 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120414972 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120434046 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120454073 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120476961 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.120485067 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120502949 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.120606899 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120630980 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120661974 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.120666981 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120687962 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.120815992 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.120853901 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.120858908 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121455908 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121475935 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121501923 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.121511936 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121582031 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121582985 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.121594906 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121615887 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121630907 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.121635914 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.121715069 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.121783018 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122417927 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122437000 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122451067 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122478008 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.122486115 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122509956 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.122555971 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122575998 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122612953 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.122617960 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.122842073 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.122993946 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.123048067 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.123081923 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.123087883 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.172000885 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.172024965 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.182415962 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.182440996 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.182476997 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.319516897 CET4434988589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.319577932 CET49885443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.331228018 CET4434988389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.331367970 CET49883443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.336136103 CET4434988289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.336496115 CET4434988289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.336579084 CET49882443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.336579084 CET49882443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.340363979 CET4434988489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.340428114 CET49884443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.372684956 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.382648945 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.423327923 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.454772949 CET4434988989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.454869986 CET49889443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.465076923 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.472372055 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.472394943 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.572710037 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.613893032 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.708246946 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.715564966 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:27.715596914 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.904656887 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:27.953044891 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:31.388922930 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:31.388958931 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:31.389067888 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:31.390465975 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:31.390476942 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.205641985 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.205743074 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.207618952 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.207637072 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.207896948 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.210601091 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.210728884 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.210735083 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.210865021 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.255333900 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.390954018 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.391035080 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.391488075 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.391755104 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.391808033 CET4434994540.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:32.391840935 CET49945443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:32.908998013 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:32.909322977 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:32.909406900 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:32.909754038 CET49731443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:32.909775019 CET4434973189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.440850973 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.440906048 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.440978050 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.441422939 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.441448927 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.441498995 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.441710949 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.441729069 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.441803932 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.442334890 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.442388058 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.442456007 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.443056107 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.443089008 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.443254948 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.443264961 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.443605900 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.443627119 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:33.443953037 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:33.443973064 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.922601938 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.923301935 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.923376083 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.925369978 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.925441027 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.925812960 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.925904036 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.926004887 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.937329054 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.937645912 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.937674046 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.938607931 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.938683033 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.939081907 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.939146042 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.939255953 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.939260960 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.956079960 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.956438065 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.956465006 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.957535028 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.957588911 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.957921982 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.958102942 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.958149910 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.958662987 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.958828926 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.958846092 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.959728003 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.959785938 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.960092068 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.960149050 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.960194111 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.967351913 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.969542027 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:35.969573021 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:35.985172987 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.000776052 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.000780106 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.000792027 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.000799894 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.016438961 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.047647953 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.047660112 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.194099903 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.194144964 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.194219112 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.194262028 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.194355011 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.194421053 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.194477081 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.195333004 CET49960443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.195362091 CET4434996089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.233834028 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.233860970 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.233870029 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.233932018 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.233961105 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234091043 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234139919 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.234149933 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234169960 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234190941 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.234217882 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.234749079 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234775066 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234782934 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234824896 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.234833002 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234846115 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.234884024 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.235044003 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.235065937 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.235114098 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.235136032 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.235158920 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.239461899 CET49958443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.239473104 CET4434995889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.239948988 CET49959443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.239962101 CET4434995989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:36.240282059 CET49957443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:31:36.240286112 CET4434995789.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:31:55.271512032 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:55.271560907 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:55.271660089 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:55.272284031 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:55.272319078 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:55.915280104 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:31:55.915326118 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:55.916009903 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:31:55.916565895 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:31:55.916584969 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:56.069439888 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.069514036 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.073566914 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.073584080 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.073924065 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.075530052 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.075736046 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.075743914 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.075911045 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.119327068 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.253762007 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.253966093 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.254034996 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.254297972 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.254317045 CET4435001240.113.110.67192.168.2.6
                                                                    Jan 13, 2025 01:31:56.254328966 CET50012443192.168.2.640.113.110.67
                                                                    Jan 13, 2025 01:31:56.549706936 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:56.549947977 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:31:56.549973965 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:56.551105022 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:56.551686049 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:31:56.551873922 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:31:56.592547894 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:32:06.455044985 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:32:06.455212116 CET44350013142.250.185.228192.168.2.6
                                                                    Jan 13, 2025 01:32:06.455339909 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:32:06.501607895 CET50013443192.168.2.6142.250.185.228
                                                                    Jan 13, 2025 01:32:06.501646042 CET44350013142.250.185.228192.168.2.6
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2025 01:30:51.940891981 CET53515441.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:30:51.956526041 CET53538191.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:30:52.938771963 CET53529801.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:30:55.898777962 CET5875953192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:30:55.898910999 CET5098953192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:30:55.905472040 CET53587591.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:30:55.905725002 CET53509891.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:30:57.219923019 CET6477953192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:30:57.222862005 CET6128153192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:30:58.233067989 CET5334253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:30:58.233374119 CET5322553192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:30:58.298697948 CET53533421.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:30:58.738413095 CET53612811.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:30:58.738760948 CET53647791.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:00.422602892 CET53532251.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:09.975389957 CET53548131.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:22.622862101 CET6553253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:22.622862101 CET5727253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:22.629538059 CET53655321.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:22.629919052 CET53572721.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:23.666169882 CET6171253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:23.666790009 CET6427553192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:23.672919035 CET53617121.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:23.673461914 CET53642751.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:26.821207047 CET5181253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:26.821389914 CET5078353192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:27.186404943 CET53564051.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:27.832762003 CET5289353192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:27.832922935 CET5480753192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:28.835999966 CET53507831.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:29.040805101 CET53624491.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:29.864006996 CET6347053192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:30.860294104 CET6347053192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:31.403331041 CET53548071.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:31.860699892 CET6347053192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:31:31.865848064 CET53518121.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:32.844878912 CET53528931.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:33.434669971 CET53634701.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:33.434700966 CET53634701.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:33.434712887 CET53634701.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:51.351432085 CET53626551.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:31:51.631697893 CET53623361.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:32:04.436412096 CET5955253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:32:05.462928057 CET5955253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:32:06.023632050 CET53595521.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:32:06.023643017 CET53595521.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:32:21.585233927 CET53531271.1.1.1192.168.2.6
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Jan 13, 2025 01:30:58.738471985 CET192.168.2.61.1.1.1c241(Port unreachable)Destination Unreachable
                                                                    Jan 13, 2025 01:31:00.422672987 CET192.168.2.61.1.1.1c241(Port unreachable)Destination Unreachable
                                                                    Jan 13, 2025 01:31:31.403434992 CET192.168.2.61.1.1.1c241(Port unreachable)Destination Unreachable
                                                                    Jan 13, 2025 01:31:32.844952106 CET192.168.2.61.1.1.1c1fa(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Jan 13, 2025 01:30:55.898777962 CET192.168.2.61.1.1.10x55dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:30:55.898910999 CET192.168.2.61.1.1.10x3298Standard query (0)www.google.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:30:57.219923019 CET192.168.2.61.1.1.10x29dStandard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:30:57.222862005 CET192.168.2.61.1.1.10x8bf4Standard query (0)www.maps.cx-vr.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:30:58.233067989 CET192.168.2.61.1.1.10xc678Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:30:58.233374119 CET192.168.2.61.1.1.10x531fStandard query (0)www.maps.cx-vr.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:31:22.622862101 CET192.168.2.61.1.1.10xa034Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:22.622862101 CET192.168.2.61.1.1.10x38b2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:31:23.666169882 CET192.168.2.61.1.1.10x51fbStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:23.666790009 CET192.168.2.61.1.1.10xbb3eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:31:26.821207047 CET192.168.2.61.1.1.10xc0a3Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:26.821389914 CET192.168.2.61.1.1.10xec9cStandard query (0)www.maps.cx-vr.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:31:27.832762003 CET192.168.2.61.1.1.10xcae2Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:27.832922935 CET192.168.2.61.1.1.10x5d77Standard query (0)www.maps.cx-vr.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:31:29.864006996 CET192.168.2.61.1.1.10x7763Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:30.860294104 CET192.168.2.61.1.1.10x7763Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:31.860699892 CET192.168.2.61.1.1.10x7763Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:32:04.436412096 CET192.168.2.61.1.1.10x4c18Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:32:05.462928057 CET192.168.2.61.1.1.10x4c18Standard query (0)www.maps.cx-vr.comA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Jan 13, 2025 01:30:55.905472040 CET1.1.1.1192.168.2.60x55dfNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:30:55.905725002 CET1.1.1.1192.168.2.60x3298No error (0)www.google.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:30:58.298697948 CET1.1.1.1192.168.2.60xc678No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:30:58.738760948 CET1.1.1.1192.168.2.60x29dNo error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:05.399177074 CET1.1.1.1192.168.2.60xe1b6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:05.399177074 CET1.1.1.1192.168.2.60xe1b6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:07.523787022 CET1.1.1.1192.168.2.60x6174No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:07.523787022 CET1.1.1.1192.168.2.60x6174No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:22.629538059 CET1.1.1.1192.168.2.60xa034No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:22.629538059 CET1.1.1.1192.168.2.60xa034No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:22.629538059 CET1.1.1.1192.168.2.60xa034No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:22.629538059 CET1.1.1.1192.168.2.60xa034No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:23.672919035 CET1.1.1.1192.168.2.60x51fbNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:23.672919035 CET1.1.1.1192.168.2.60x51fbNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:23.672919035 CET1.1.1.1192.168.2.60x51fbNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:23.672919035 CET1.1.1.1192.168.2.60x51fbNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:25.101677895 CET1.1.1.1192.168.2.60x3440No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:25.101677895 CET1.1.1.1192.168.2.60x3440No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:31.865848064 CET1.1.1.1192.168.2.60xc0a3No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:32.844878912 CET1.1.1.1192.168.2.60xcae2No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:33.434669971 CET1.1.1.1192.168.2.60x7763No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:33.434700966 CET1.1.1.1192.168.2.60x7763No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:31:33.434712887 CET1.1.1.1192.168.2.60x7763No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:32:06.023632050 CET1.1.1.1192.168.2.60x4c18No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:32:06.023643017 CET1.1.1.1192.168.2.60x4c18No error (0)www.maps.cx-vr.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    • www.maps.cx-vr.com
                                                                    • https:
                                                                      • code.jquery.com
                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    0192.168.2.64971540.113.110.67443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:30:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 66 56 4b 32 37 65 45 4d 45 47 78 57 6b 6f 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 33 34 37 33 31 30 64 35 33 38 39 62 30 38 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: 5fVK27eEMEGxWko7.1Context: d9347310d5389b08
                                                                    2025-01-13 00:30:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:30:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 66 56 4b 32 37 65 45 4d 45 47 78 57 6b 6f 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 33 34 37 33 31 30 64 35 33 38 39 62 30 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4b 2b 6b 49 6b 44 6f 41 66 76 4b 31 56 4f 30 69 53 55 2f 65 2b 75 75 70 58 70 4e 4c 53 6f 6a 4d 53 48 41 47 5a 63 50 4a 53 36 2f 30 55 67 61 46 6e 5a 4e 54 78 66 6c 73 59 67 71 68 37 48 61 61 64 34 64 63 5a 7a 36 74 44 65 56 63 50 59 46 7a 61 56 44 45 68 57 4f 4d 33 78 7a 34 5a 49 54 66 63 6d 6b 55 34 67 33 69 53 41 42 69
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5fVK27eEMEGxWko7.2Context: d9347310d5389b08<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYK+kIkDoAfvK1VO0iSU/e+uupXpNLSojMSHAGZcPJS6/0UgaFnZNTxflsYgqh7Haad4dcZz6tDeVcPYFzaVDEhWOM3xz4ZITfcmkU4g3iSABi
                                                                    2025-01-13 00:30:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 66 56 4b 32 37 65 45 4d 45 47 78 57 6b 6f 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 33 34 37 33 31 30 64 35 33 38 39 62 30 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5fVK27eEMEGxWko7.3Context: d9347310d5389b08<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:30:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:30:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 42 6e 4d 58 31 55 41 65 55 53 4c 54 30 4c 68 44 63 79 32 72 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: TBnMX1UAeUSLT0LhDcy2rQ.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    1192.168.2.64974240.113.110.67443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 6f 6f 38 5a 36 44 53 6a 55 43 34 70 47 43 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 37 63 37 32 32 34 63 38 36 32 38 63 61 38 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: 1oo8Z6DSjUC4pGCJ.1Context: 197c7224c8628ca8
                                                                    2025-01-13 00:31:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:31:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 31 6f 6f 38 5a 36 44 53 6a 55 43 34 70 47 43 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 37 63 37 32 32 34 63 38 36 32 38 63 61 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4b 2b 6b 49 6b 44 6f 41 66 76 4b 31 56 4f 30 69 53 55 2f 65 2b 75 75 70 58 70 4e 4c 53 6f 6a 4d 53 48 41 47 5a 63 50 4a 53 36 2f 30 55 67 61 46 6e 5a 4e 54 78 66 6c 73 59 67 71 68 37 48 61 61 64 34 64 63 5a 7a 36 74 44 65 56 63 50 59 46 7a 61 56 44 45 68 57 4f 4d 33 78 7a 34 5a 49 54 66 63 6d 6b 55 34 67 33 69 53 41 42 69
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 1oo8Z6DSjUC4pGCJ.2Context: 197c7224c8628ca8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYK+kIkDoAfvK1VO0iSU/e+uupXpNLSojMSHAGZcPJS6/0UgaFnZNTxflsYgqh7Haad4dcZz6tDeVcPYFzaVDEhWOM3xz4ZITfcmkU4g3iSABi
                                                                    2025-01-13 00:31:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 6f 6f 38 5a 36 44 53 6a 55 43 34 70 47 43 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 37 63 37 32 32 34 63 38 36 32 38 63 61 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1oo8Z6DSjUC4pGCJ.3Context: 197c7224c8628ca8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:31:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:31:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 73 33 73 61 49 34 4e 4e 30 32 57 2b 4a 37 32 67 5a 57 33 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: Xs3saI4NN02W+J72gZW3hg.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    2192.168.2.64981740.113.110.67443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:13 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 77 47 46 2b 76 78 46 38 74 45 4f 43 5a 53 74 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 66 39 64 35 61 37 30 62 61 39 61 38 39 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 304MS-CV: wGF+vxF8tEOCZStD.1Context: aff9d5a70ba9a89
                                                                    2025-01-13 00:31:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:31:13 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 77 47 46 2b 76 78 46 38 74 45 4f 43 5a 53 74 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 66 39 64 35 61 37 30 62 61 39 61 38 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4b 2b 6b 49 6b 44 6f 41 66 76 4b 31 56 4f 30 69 53 55 2f 65 2b 75 75 70 58 70 4e 4c 53 6f 6a 4d 53 48 41 47 5a 63 50 4a 53 36 2f 30 55 67 61 46 6e 5a 4e 54 78 66 6c 73 59 67 71 68 37 48 61 61 64 34 64 63 5a 7a 36 74 44 65 56 63 50 59 46 7a 61 56 44 45 68 57 4f 4d 33 78 7a 34 5a 49 54 66 63 6d 6b 55 34 67 33 69 53 41 42 69 42
                                                                    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: wGF+vxF8tEOCZStD.2Context: aff9d5a70ba9a89<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYK+kIkDoAfvK1VO0iSU/e+uupXpNLSojMSHAGZcPJS6/0UgaFnZNTxflsYgqh7Haad4dcZz6tDeVcPYFzaVDEhWOM3xz4ZITfcmkU4g3iSABiB
                                                                    2025-01-13 00:31:13 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 77 47 46 2b 76 78 46 38 74 45 4f 43 5a 53 74 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 66 39 64 35 61 37 30 62 61 39 61 38 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 196MS-CV: wGF+vxF8tEOCZStD.3Context: aff9d5a70ba9a89<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:31:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:31:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 4b 4b 6f 6f 69 38 4a 43 6b 4b 4d 76 6c 74 68 34 50 6b 54 2b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: kKKooi8JCkKMvlth4PkT+w.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.64973289.250.71.2214436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:18 UTC674OUTGET /aU3V88/c1.php HTTP/1.1
                                                                    Host: www.maps.cx-vr.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:31:22 UTC185INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:31:18 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    2025-01-13 00:31:22 UTC8192INData Raw: 31 66 34 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 73 32 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 63 73 73 2f 61 70 70 65
                                                                    Data Ascii: 1f40<html lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="css/fonts2.css" type="text/css"> <link rel="stylesheet" type="text/css" media="screen" href="css/appe
                                                                    2025-01-13 00:31:22 UTC7822INData Raw: 4c 35 4f 6e 37 63 58 42 51 76 31 4d 4c 65 37 59 4c 51 56 4c 7a 6f 47 30 4c 70 69 45 45 37 61 66 36 6e 69 31 79 70 36 78 37 4f 67 73 58 64 73 54 4f 42 4a 67 55 75 58 57 48 78 39 54 33 38 42 63 4a 56 65 35 76 35 4d 72 57 65 67 42 77 76 73 64 41 76 51 35 2b 6e 37 67 46 54 58 47 69 75 36 59 41 4e 77 67 68 55 77 77 38 69 7a 6e 6f 74 69 45 32 4e 73 6b 6e 31 36 41 65 72 68 4c 59 56 59 48 4a 72 6b 50 66 4d 59 4f 2b 61 64 6f 69 4e 2b 34 78 76 66 2b 41 34 39 55 56 34 37 71 63 4b 42 50 31 68 67 4a 31 71 41 50 6b 2f 66 31 36 61 46 2b 4f 55 44 67 49 72 6a 41 69 4f 4d 4e 50 75 38 71 46 64 30 65 53 38 4b 35 76 72 73 30 67 4c 6f 70 4f 46 74 76 53 6d 68 36 7a 32 31 44 7a 65 2b 2b 45 36 44 31 4d 68 6c 6a 63 64 2f 71 71 2b 69 67 54 64 59 59 4b 64 62 67 4c 34 50 42 73 41 43
                                                                    Data Ascii: L5On7cXBQv1MLe7YLQVLzoG0LpiEE7af6ni1yp6x7OgsXdsTOBJgUuXWHx9T38BcJVe5v5MrWegBwvsdAvQ5+n7gFTXGiu6YANwghUww8iznotiE2Nskn16AerhLYVYHJrkPfMYO+adoiN+4xvf+A49UV47qcKBP1hgJ1qAPk/f16aF+OUDgIrjAiOMNPu8qFd0eS8K5vrs0gLopOFtvSmh6z21Dze++E6D1Mhljcd/qq+igTdYYKdbgL4PBsAC
                                                                    2025-01-13 00:31:22 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:31:22 UTC8192INData Raw: 31 66 34 30 0d 0a 2b 70 6c 75 64 31 50 31 4b 7a 4f 51 64 6b 32 45 5a 6f 75 4c 39 61 71 2b 64 63 6c 53 41 53 67 69 4f 59 55 58 46 69 72 4f 2b 6e 46 54 62 46 70 4b 4f 34 49 76 72 4d 70 53 48 52 37 6f 54 30 34 34 75 47 30 59 70 71 6e 77 2f 54 42 49 76 35 78 53 42 72 42 79 39 4a 55 79 53 45 64 2f 6c 61 6e 6c 34 70 4a 30 58 65 71 67 31 4d 65 49 36 6e 54 63 6d 56 79 6f 64 49 37 44 6e 55 79 2b 6e 2b 31 52 58 4e 79 61 34 77 78 67 37 47 71 42 50 79 34 4d 61 4b 44 47 33 30 31 7a 30 74 42 43 37 6f 6d 45 6f 34 4e 54 2f 34 73 47 34 36 58 54 77 4f 4c 6a 4a 67 46 51 52 76 38 63 5a 72 30 6f 30 5a 74 30 6e 5a 52 7a 38 35 54 2b 76 56 41 6a 75 61 34 6e 6d 46 36 66 31 68 58 6a 6c 52 32 35 6b 4a 72 6b 51 39 6b 6d 73 79 4e 49 70 69 62 42 74 55 44 54 75 52 76 39 35 65 4c 44 5a
                                                                    Data Ascii: 1f40+plud1P1KzOQdk2EZouL9aq+dclSASgiOYUXFirO+nFTbFpKO4IvrMpSHR7oT044uG0Ypqnw/TBIv5xSBrBy9JUySEd/lanl4pJ0Xeqg1MeI6nTcmVyodI7DnUy+n+1RXNya4wxg7GqBPy4MaKDG301z0tBC7omEo4NT/4sG46XTwOLjJgFQRv8cZr0o0Zt0nZRz85T+vVAjua4nmF6f1hXjlR25kJrkQ9kmsyNIpibBtUDTuRv95eLDZ
                                                                    2025-01-13 00:31:22 UTC7822INData Raw: 53 33 41 74 61 56 4c 61 70 49 4d 61 30 4f 76 4f 4e 41 49 6f 45 58 30 73 68 4e 7a 42 64 43 62 39 5a 50 6d 35 39 32 67 6e 70 75 47 6c 65 73 4f 30 57 76 31 75 6c 79 6d 34 2b 6e 65 45 62 59 59 73 65 6b 51 55 53 4c 6b 4b 32 5a 46 6c 76 72 68 6c 55 4f 45 36 55 34 31 32 79 4a 4a 32 2b 76 51 54 64 64 35 30 41 43 6a 42 6b 66 63 6b 36 34 4e 53 4f 65 6a 57 37 37 6f 68 79 69 4a 6a 74 49 6f 56 4e 66 53 72 72 4e 75 51 46 75 4b 31 64 75 6d 2b 64 5a 72 46 35 73 72 39 6e 5a 7a 75 69 32 35 64 4f 6e 7a 78 73 4f 46 62 4f 70 4e 2b 72 6e 6b 2f 5a 6f 44 31 4c 5a 48 66 7a 63 39 53 35 32 54 79 73 43 50 59 35 4a 41 56 6c 35 6e 64 38 76 55 65 55 6e 5a 71 49 31 46 31 6e 72 45 69 41 37 6e 65 68 31 6e 4a 53 31 64 75 63 78 32 69 74 78 2b 78 32 34 37 36 5a 70 6e 7a 30 6d 2b 37 52 46 30
                                                                    Data Ascii: S3AtaVLapIMa0OvONAIoEX0shNzBdCb9ZPm592gnpuGlesO0Wv1ulym4+neEbYYsekQUSLkK2ZFlvrhlUOE6U412yJJ2+vQTdd50ACjBkfck64NSOejW77ohyiJjtIoVNfSrrNuQFuK1dum+dZrF5sr9nZzui25dOnzxsOFbOpN+rnk/ZoD1LZHfzc9S52TysCPY5JAVl5nd8vUeUnZqI1F1nrEiA7neh1nJS1ducx2itx+x2476Zpnz0m+7RF0
                                                                    2025-01-13 00:31:22 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:31:22 UTC8192INData Raw: 31 66 34 30 0d 0a 71 69 79 73 4d 5a 31 6e 49 56 46 33 78 66 70 4f 74 65 77 4c 58 47 71 39 52 76 43 44 6b 4f 65 63 30 7a 30 6c 62 7a 33 58 65 57 56 2f 6e 65 51 45 55 52 62 4f 41 74 4a 36 54 4d 74 52 6c 58 67 70 41 41 61 71 65 52 48 6a 78 4a 52 6b 67 35 71 66 51 41 4a 64 44 58 76 6a 71 4e 37 7a 68 44 65 38 57 30 48 39 36 41 43 72 57 48 73 4b 46 73 67 44 41 31 45 6a 76 33 2b 6c 4c 43 4c 2f 48 48 31 73 44 51 67 37 70 6a 33 6d 6d 2b 6d 65 38 77 78 64 67 41 35 67 41 31 41 75 66 39 59 49 51 6f 30 58 61 56 41 39 72 53 56 38 49 63 4b 4c 6e 67 67 45 55 5a 64 4d 38 61 51 31 53 44 52 6b 57 4e 49 78 59 31 4b 51 37 67 4b 72 30 49 76 4e 53 51 43 6f 31 42 61 44 51 32 75 63 49 6f 41 2f 71 35 79 68 2b 57 42 37 31 33 58 71 69 76 55 58 38 76 54 71 47 4d 46 68 67 71 78 5a 59
                                                                    Data Ascii: 1f40qiysMZ1nIVF3xfpOtewLXGq9RvCDkOec0z0lbz3XeWV/neQEURbOAtJ6TMtRlXgpAAaqeRHjxJRkg5qfQAJdDXvjqN7zhDe8W0H96ACrWHsKFsgDA1Ejv3+lLCL/HH1sDQg7pj3mm+me8wxdgA5gA1Auf9YIQo0XaVA9rSV8IcKLnggEUZdM8aQ1SDRkWNIxY1KQ7gKr0IvNSQCo1BaDQ2ucIoA/q5yh+WB713XqivUX8vTqGMFhgqxZY
                                                                    2025-01-13 00:31:22 UTC6630INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 65 6c 64 2d 77 72 61 70 20 66 6f 72 63 65 2d 6c 74 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: </div> <div class="field-wrap force-ltr">
                                                                    2025-01-13 00:31:22 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:31:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.649887151.101.66.1374436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:23 UTC532OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.maps.cx-vr.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:31:23 UTC612INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 257551
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-3ee0f"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Age: 750221
                                                                    Date: Mon, 13 Jan 2025 00:31:23 GMT
                                                                    X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890035-NYC
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 161, 0
                                                                    X-Timer: S1736728283.207345,VS0,VE1
                                                                    Vary: Accept-Encoding
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 65 67 45 78 70 28 20 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 0a 09 09 09 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 0a 09 09 09 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5c 5c 29 7c 29 22 2c 20 22 69 22 20 29 2c 0a 09 09 22 62 6f 6f 6c 22 3a 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 28 3f 3a 22 20 2b 20 62 6f 6f 6c 65 61 6e 73 20 2b 20 22 29 24 22 2c 20 22 69
                                                                    Data Ascii: egExp( "^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\(" + whitespace +"*(even|odd|(([+-]|)(\\d*)n|)" + whitespace + "*(?:([+-]|)" + whitespace +"*(\\d+)|))" + whitespace + "*\\)|)", "i" ),"bool": new RegExp( "^(?:" + booleans + ")$", "i
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 20 65 78 70 61 6e 64 6f 20 2b 20 22 2b 2a 22 20 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 0a 09 09 61 73 73 65 72 74 28 66 75 6e 63 74 69 6f 6e 28 20 64 69 76 20 29 20 7b 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 57 69 6e 64 6f 77 73 20 38 20 4e 61 74 69 76 65 20 41 70 70 73 0a 09 09 09 2f 2f 20 54 68 65 20 74 79 70 65 20 61 6e 64 20 6e 61 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 72 65 73 74 72 69 63 74 65 64 20 64 75 72 69 6e 67 20 2e 69 6e 6e 65 72 48 54 4d 4c 20 61 73 73 69 67 6e 6d 65 6e 74 0a 09 09 09 76 61 72 20 69 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                    Data Ascii: expando + "+*" ).length ) {rbuggyQSA.push(".#.+[+~]");}});assert(function( div ) {// Support: Windows 8 Native Apps// The type and name attributes are restricted during .innerHTML assignmentvar input = document.createElement("
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 2f 73 65 6c 65 63 74 6f 72 73 2f 23 70 73 65 75 64 6f 2d 63 6c 61 73 73 65 73 0a 09 09 09 2f 2f 20 50 72 69 6f 72 69 74 69 7a 65 20 62 79 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 69 74 79 20 69 6e 20 63 61 73 65 20 63 75 73 74 6f 6d 20 70 73 65 75 64 6f 73 20 61 72 65 20 61 64 64 65 64 20 77 69 74 68 20 75 70 70 65 72 63 61 73 65 20 6c 65 74 74 65 72 73 0a 09 09 09 2f 2f 20 52 65 6d 65 6d 62 65 72 20 74 68 61 74 20 73 65 74 46 69 6c 74 65 72 73 20 69 6e 68 65 72 69 74 73 20 66 72 6f 6d 20 70 73 65 75 64 6f 73 0a 09 09 09 76 61 72 20 61 72 67 73 2c 0a 09 09 09 09 66 6e 20 3d 20 45 78 70 72 2e 70 73 65 75 64 6f 73 5b 20 70 73 65 75 64 6f 20 5d 20 7c 7c 20 45 78 70 72 2e 73 65 74 46 69 6c 74 65 72 73 5b 20 70 73 65 75 64 6f 2e 74 6f 4c 6f 77 65 72 43 61 73
                                                                    Data Ascii: /selectors/#pseudo-classes// Prioritize by case sensitivity in case custom pseudos are added with uppercase letters// Remember that setFilters inherits from pseudosvar args,fn = Expr.pseudos[ pseudo ] || Expr.setFilters[ pseudo.toLowerCas
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 67 74 68 20 3e 20 30 2c 0a 09 09 73 75 70 65 72 4d 61 74 63 68 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 65 64 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 2c 20 72 65 73 75 6c 74 73 2c 20 6f 75 74 65 72 6d 6f 73 74 20 29 20 7b 0a 09 09 09 76 61 72 20 65 6c 65 6d 2c 20 6a 2c 20 6d 61 74 63 68 65 72 2c 0a 09 09 09 09 6d 61 74 63 68 65 64 43 6f 75 6e 74 20 3d 20 30 2c 0a 09 09 09 09 69 20 3d 20 22 30 22 2c 0a 09 09 09 09 75 6e 6d 61 74 63 68 65 64 20 3d 20 73 65 65 64 20 26 26 20 5b 5d 2c 0a 09 09 09 09 73 65 74 4d 61 74 63 68 65 64 20 3d 20 5b 5d 2c 0a 09 09 09 09 63 6f 6e 74 65 78 74 42 61 63 6b 75 70 20 3d 20 6f 75 74 65 72 6d 6f 73 74 43 6f 6e 74 65 78 74 2c 0a 09 09 09 09 2f 2f 20 57 65 20 6d 75 73 74 20 61 6c 77 61 79 73 20 68 61 76 65 20 65 69
                                                                    Data Ascii: gth > 0,superMatcher = function( seed, context, xml, results, outermost ) {var elem, j, matcher,matchedCount = 0,i = "0",unmatched = seed && [],setMatched = [],contextBackup = outermostContext,// We must always have ei
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 6f 6e 20 6f 66 20 61 6e 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 65 74 0a 09 69 6e 64 65 78 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0a 0a 09 09 2f 2f 20 4e 6f 20 61 72 67 75 6d 65 6e 74 2c 20 72 65 74 75 72 6e 20 69 6e 64 65 78 20 69 6e 20 70 61 72 65 6e 74 0a 09 09 69 66 20 28 20 21 65 6c 65 6d 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 28 20 74 68 69 73 5b 20 30 20 5d 20 26 26 20 74 68 69 73 5b 20 30 20 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 20 29 20 3f 20 74 68 69 73 2e 66 69 72 73 74 28 29 2e 70 72 65 76 41 6c 6c 28 29 2e 6c 65 6e 67 74 68 20 3a 20 2d 31 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 49 6e 64 65 78 20 69 6e 20 73 65 6c 65 63 74 6f 72 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 65 6c 65 6d 20 3d 3d 3d 20
                                                                    Data Ascii: on of an element within the setindex: function( elem ) {// No argument, return index in parentif ( !elem ) {return ( this[ 0 ] && this[ 0 ].parentNode ) ? this.first().prevAll().length : -1;}// Index in selectorif ( typeof elem ===
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 61 62 6c 65 2c 20 6e 6f 6e 2d 77 72 69 74 61 62 6c 65 20 70 72 6f 70 65 72 74 79 0a 09 09 2f 2f 20 63 6f 6e 66 69 67 75 72 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 74 72 75 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 74 6f 20 62 65 0a 09 09 2f 2f 20 64 65 6c 65 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 6f 72 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 20 6f 77 6e 65 72 2c 20 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 20 7b 0a 09 09 09 09 76 61 6c 75 65 3a 20 76 61 6c 75 65 2c 0a 09 09 09 09 77 72 69 74 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 0a 09 09 09 7d 20 29
                                                                    Data Ascii: able, non-writable property// configurability must be true to allow the property to be// deleted with the delete operator} else {Object.defineProperty( owner, this.expando, {value: value,writable: true,configurable: true} )
                                                                    2025-01-13 00:31:23 UTC15842INData Raw: 6f 62 61 6c 45 76 61 6c 22 20 29 0a 09 09 29 3b 0a 09 7d 0a 7d 0a 0a 0a 76 61 72 20 72 68 74 6d 6c 20 3d 20 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 75 69 6c 64 46 72 61 67 6d 65 6e 74 28 20 65 6c 65 6d 73 2c 20 63 6f 6e 74 65 78 74 2c 20 73 63 72 69 70 74 73 2c 20 73 65 6c 65 63 74 69 6f 6e 2c 20 69 67 6e 6f 72 65 64 20 29 20 7b 0a 09 76 61 72 20 65 6c 65 6d 2c 20 74 6d 70 2c 20 74 61 67 2c 20 77 72 61 70 2c 20 63 6f 6e 74 61 69 6e 73 2c 20 6a 2c 0a 09 09 66 72 61 67 6d 65 6e 74 20 3d 20 63 6f 6e 74 65 78 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2c 0a 09 09 6e 6f 64 65 73 20 3d 20 5b 5d 2c 0a 09 09 69 20 3d 20 30 2c 0a 09 09 6c 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0a 0a 09 66
                                                                    Data Ascii: obalEval" ));}}var rhtml = /<|&#?\w+;/;function buildFragment( elems, context, scripts, selection, ignored ) {var elem, tmp, tag, wrap, contains, j,fragment = context.createDocumentFragment(),nodes = [],i = 0,l = elems.length;f
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 0a 09 09 09 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 20 74 79 70 65 20 5d 20 3d 20 66 69 78 48 6f 6f 6b 20 3d 0a 09 09 09 09 72 6d 6f 75 73 65 45 76 65 6e 74 2e 74 65 73 74 28 20 74 79 70 65 20 29 20 3f 20 74 68 69 73 2e 6d 6f 75 73 65 48 6f 6f 6b 73 20 3a 0a 09 09 09 09 72 6b 65 79 45 76 65 6e 74 2e 74 65 73 74 28 20 74 79 70 65 20 29 20 3f 20 74 68 69 73 2e 6b 65 79 48 6f 6f 6b 73 20 3a 0a 09 09 09 09 7b 7d 3b 0a 09 09 7d 0a 09 09 63 6f 70 79 20 3d 20 66 69 78 48 6f 6f 6b 2e 70 72 6f 70 73 20 3f 20 74 68 69 73 2e 70 72 6f 70 73 2e 63 6f 6e 63 61 74 28 20 66 69 78 48 6f 6f 6b 2e 70 72 6f 70 73 20 29 20 3a 20 74 68 69 73 2e 70 72 6f 70 73 3b 0a 0a 09 09 65 76 65 6e 74 20 3d 20 6e 65 77 20 6a 51 75 65 72 79 2e 45 76 65 6e 74 28 20 6f 72 69 67 69 6e 61 6c
                                                                    Data Ascii: this.fixHooks[ type ] = fixHook =rmouseEvent.test( type ) ? this.mouseHooks :rkeyEvent.test( type ) ? this.keyHooks :{};}copy = fixHook.props ? this.props.concat( fixHook.props ) : this.props;event = new jQuery.Event( original
                                                                    2025-01-13 00:31:23 UTC16384INData Raw: 65 20 29 20 26 26 0a 09 09 09 09 21 77 72 61 70 4d 61 70 5b 20 28 20 72 74 61 67 4e 61 6d 65 2e 65 78 65 63 28 20 76 61 6c 75 65 20 29 20 7c 7c 20 5b 20 22 22 2c 20 22 22 20 5d 20 29 5b 20 31 20 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 5d 20 29 20 7b 0a 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 6a 51 75 65 72 79 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 20 76 61 6c 75 65 20 29 3b 0a 0a 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 09 09 65 6c 65 6d 20 3d 20 74 68 69 73 5b 20 69 20 5d 20 7c 7c 20 7b 7d 3b 0a 0a 09 09 09 09 09 09 2f 2f 20 52 65 6d 6f 76 65 20 65 6c 65 6d 65 6e 74 20 6e 6f 64 65 73 20 61 6e 64 20 70 72 65 76 65 6e 74 20 6d 65 6d 6f 72 79 20 6c 65 61 6b 73
                                                                    Data Ascii: e ) &&!wrapMap[ ( rtagName.exec( value ) || [ "", "" ] )[ 1 ].toLowerCase() ] ) {value = jQuery.htmlPrefilter( value );try {for ( ; i < l; i++ ) {elem = this[ i ] || {};// Remove element nodes and prevent memory leaks


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.649898151.101.130.1374436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:24 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:31:24 UTC612INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 257551
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-3ee0f"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Mon, 13 Jan 2025 00:31:24 GMT
                                                                    Age: 750223
                                                                    X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890022-NYC
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 161, 1
                                                                    X-Timer: S1736728285.723993,VS0,VE2
                                                                    Vary: Accept-Encoding
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                    Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                    Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                    Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                    Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                    Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                    Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                    Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                    Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                    2025-01-13 00:31:24 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                    Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    6192.168.2.64994540.113.110.67443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:32 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 46 72 62 54 32 57 76 42 56 45 36 71 4e 6c 73 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 61 38 35 30 30 35 61 61 65 62 62 33 66 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 304MS-CV: FrbT2WvBVE6qNlsf.1Context: 7ca85005aaebb3f
                                                                    2025-01-13 00:31:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:31:32 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 46 72 62 54 32 57 76 42 56 45 36 71 4e 6c 73 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 61 38 35 30 30 35 61 61 65 62 62 33 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4b 2b 6b 49 6b 44 6f 41 66 76 4b 31 56 4f 30 69 53 55 2f 65 2b 75 75 70 58 70 4e 4c 53 6f 6a 4d 53 48 41 47 5a 63 50 4a 53 36 2f 30 55 67 61 46 6e 5a 4e 54 78 66 6c 73 59 67 71 68 37 48 61 61 64 34 64 63 5a 7a 36 74 44 65 56 63 50 59 46 7a 61 56 44 45 68 57 4f 4d 33 78 7a 34 5a 49 54 66 63 6d 6b 55 34 67 33 69 53 41 42 69 42
                                                                    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: FrbT2WvBVE6qNlsf.2Context: 7ca85005aaebb3f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYK+kIkDoAfvK1VO0iSU/e+uupXpNLSojMSHAGZcPJS6/0UgaFnZNTxflsYgqh7Haad4dcZz6tDeVcPYFzaVDEhWOM3xz4ZITfcmkU4g3iSABiB
                                                                    2025-01-13 00:31:32 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 46 72 62 54 32 57 76 42 56 45 36 71 4e 6c 73 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 61 38 35 30 30 35 61 61 65 62 62 33 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 196MS-CV: FrbT2WvBVE6qNlsf.3Context: 7ca85005aaebb3f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:31:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:31:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 2f 64 47 71 6c 4d 51 6d 6b 53 52 67 71 5a 50 73 54 2b 7a 6b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: O/dGqlMQmkSRgqZPsT+zkg.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.64996089.250.71.2214436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:35 UTC364OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                    Host: www.maps.cx-vr.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:31:36 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:31:36 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3108
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:31:36 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                    Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.64995989.250.71.2214436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:35 UTC380OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                    Host: www.maps.cx-vr.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:31:36 UTC239INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:31:36 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 11635
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:31:36 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                    Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                    2025-01-13 00:31:36 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.64995789.250.71.2214436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:35 UTC373OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                    Host: www.maps.cx-vr.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:31:36 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:31:36 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 4706
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:31:36 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                    Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.64995889.250.71.2214436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:35 UTC371OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                    Host: www.maps.cx-vr.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:31:36 UTC232INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:31:36 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3783
                                                                    Content-Type: image/gif
                                                                    2025-01-13 00:31:36 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                    Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    11192.168.2.65001240.113.110.67443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:31:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 4a 6b 46 73 76 48 63 50 55 32 4d 78 57 56 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 63 35 39 32 35 32 34 63 33 39 66 39 65 64 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: 9JkFsvHcPU2MxWVI.1Context: 1cc592524c39f9ed
                                                                    2025-01-13 00:31:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:31:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 4a 6b 46 73 76 48 63 50 55 32 4d 78 57 56 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 63 35 39 32 35 32 34 63 33 39 66 39 65 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4b 2b 6b 49 6b 44 6f 41 66 76 4b 31 56 4f 30 69 53 55 2f 65 2b 75 75 70 58 70 4e 4c 53 6f 6a 4d 53 48 41 47 5a 63 50 4a 53 36 2f 30 55 67 61 46 6e 5a 4e 54 78 66 6c 73 59 67 71 68 37 48 61 61 64 34 64 63 5a 7a 36 74 44 65 56 63 50 59 46 7a 61 56 44 45 68 57 4f 4d 33 78 7a 34 5a 49 54 66 63 6d 6b 55 34 67 33 69 53 41 42 69
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9JkFsvHcPU2MxWVI.2Context: 1cc592524c39f9ed<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYK+kIkDoAfvK1VO0iSU/e+uupXpNLSojMSHAGZcPJS6/0UgaFnZNTxflsYgqh7Haad4dcZz6tDeVcPYFzaVDEhWOM3xz4ZITfcmkU4g3iSABi
                                                                    2025-01-13 00:31:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 4a 6b 46 73 76 48 63 50 55 32 4d 78 57 56 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 63 35 39 32 35 32 34 63 33 39 66 39 65 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9JkFsvHcPU2MxWVI.3Context: 1cc592524c39f9ed<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:31:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:31:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 6d 5a 39 35 43 56 36 49 30 32 36 67 33 54 4d 47 72 4a 6d 48 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: fmZ95CV6I026g3TMGrJmHg.0Payload parsing failed.


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:1
                                                                    Start time:19:30:47
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff684c40000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:19:30:50
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,10532203141800887577,3750142110954496437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff684c40000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:4
                                                                    Start time:19:30:56
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.cx-vr.com/aU3V88/c1.php"
                                                                    Imagebase:0x7ff684c40000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly