Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.maps.rw-tv.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://www.maps.rw-tv.com/aU3V88/c1.php
Analysis ID:1589718
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains hidden URLs
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2428,i,9944534948103638805,3584941425434154051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.rw-tv.com/aU3V88/c1.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.maps.rw-tv.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.maps.rw-tv.com/aU3V88/css/fonts2.cssAvira URL Cloud: Label: phishing
Source: https://www.maps.rw-tv.com/aU3V88/jss/myscript_ind_fact.jsAvira URL Cloud: Label: phishing
Source: https://www.maps.rw-tv.com/aU3V88/css/appe.css?v=1Avira URL Cloud: Label: phishing
Source: https://www.maps.rw-tv.com/aU3V88/jss/function.jsAvira URL Cloud: Label: phishing
Source: https://www.maps.rw-tv.com/aU3V88/jss/myscript_patron.js?v=2gdssfAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://www.maps.rw-tv.com/aU3V88/c1.phpHTTP Parser: https://iserver88.pro/default/datos/
Source: https://www.maps.rw-tv.com/aU3V88/c1.phpHTTP Parser: Base64 decoded: https://iserver88.pro/default/datos/
Source: https://www.maps.rw-tv.com/aU3V88/c1.phpHTTP Parser: No favicon
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aU3V88/c1.php HTTP/1.1Host: www.maps.rw-tv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/fonts2.css HTTP/1.1Host: www.maps.rw-tv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.maps.rw-tv.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.rw-tv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/appe.css?v=1 HTTP/1.1Host: www.maps.rw-tv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.maps.rw-tv.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.maps.rw-tv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.rw-tv.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.maps.rw-tv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.rw-tv.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.maps.rw-tv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.rw-tv.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.maps.rw-tv.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_63.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1017220694/dist/assets/images/sms
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice.png
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1998127860/dist/assets/images/sms.png
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2044472390/dist/assets/images/totp.png
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2613252489/dist/assets/images/sms
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2896941922/dist/assets/images/totp
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3200884379/dist/assets/images/totp
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3240912829/dist/assets/images/yellow-error.png
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3299837348/dist/assets/images/HR_gradient_dark.
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb4257665051/dist/assets/images/HR_gradient_light
Source: chromecache_65.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/1577869377/widget/auth/app.js
Source: chromecache_65.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb259380101/dist/assets/generated-icons/shared-icons.woff
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot?#iefix
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3752583803/dist/assets/generated-icons/shared-icons.svg?#shared-
Source: chromecache_64.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb624250907/dist/assets/generated-icons/shared-icons.ttf
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_65.2.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_71.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_67.2.drString found in binary or memory: https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272
Source: chromecache_65.2.drString found in binary or memory: https://iforgot.apple.com/password/verify/appleid?returnURL=https%3A%2F%2Fidmsa.apple.com%2Fsignin%3
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: classification engineClassification label: mal60.phis.win@16/23@19/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2428,i,9944534948103638805,3584941425434154051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.rw-tv.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2428,i,9944534948103638805,3584941425434154051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.maps.rw-tv.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.maps.rw-tv.com/aU3V88/css/fonts2.css100%Avira URL Cloudphishing
https://www.maps.rw-tv.com/aU3V88/jss/myscript_ind_fact.js100%Avira URL Cloudphishing
https://www.maps.rw-tv.com/aU3V88/css/appe.css?v=1100%Avira URL Cloudphishing
https://www.maps.rw-tv.com/aU3V88/jss/function.js100%Avira URL Cloudphishing
https://www.maps.rw-tv.com/aU3V88/jss/myscript_patron.js?v=2gdssf100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    code.jquery.com
    151.101.2.137
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        www.google.com
        216.58.206.36
        truefalse
          high
          www.maps.rw-tv.com
          89.250.71.221
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.maps.rw-tv.com/aU3V88/css/fonts2.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.maps.rw-tv.com/aU3V88/css/appe.css?v=1false
              • Avira URL Cloud: phishing
              unknown
              https://www.maps.rw-tv.com/aU3V88/jss/myscript_ind_fact.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://code.jquery.com/jquery-2.2.4.jsfalse
                high
                https://www.maps.rw-tv.com/aU3V88/jss/function.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.maps.rw-tv.com/aU3V88/jss/myscript_patron.js?v=2gdssffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.maps.rw-tv.com/aU3V88/c1.phptrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://code.google.com/p/chromium/issues/detail?id=470258chromecache_71.2.dr, chromecache_68.2.drfalse
                    high
                    https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_71.2.dr, chromecache_68.2.drfalse
                      high
                      https://code.google.com/p/chromium/issues/detail?id=449857chromecache_71.2.dr, chromecache_68.2.drfalse
                        high
                        http://bugs.jquery.com/ticket/12359chromecache_71.2.dr, chromecache_68.2.drfalse
                          high
                          http://jquery.org/licensechromecache_71.2.dr, chromecache_68.2.drfalse
                            high
                            https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_71.2.dr, chromecache_68.2.drfalse
                              high
                              http://sizzlejs.com/chromecache_71.2.dr, chromecache_68.2.drfalse
                                high
                                https://code.google.com/p/chromium/issues/detail?id=378607chromecache_71.2.dr, chromecache_68.2.drfalse
                                  high
                                  https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_71.2.dr, chromecache_68.2.drfalse
                                    high
                                    http://jsperf.com/getall-vs-sizzle/2chromecache_71.2.dr, chromecache_68.2.drfalse
                                      high
                                      http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptchromecache_71.2.dr, chromecache_68.2.drfalse
                                        high
                                        https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_71.2.dr, chromecache_68.2.drfalse
                                          high
                                          https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_71.2.dr, chromecache_68.2.drfalse
                                            high
                                            http://bugs.jquery.com/ticket/13378chromecache_71.2.dr, chromecache_68.2.drfalse
                                              high
                                              http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_71.2.dr, chromecache_68.2.drfalse
                                                high
                                                http://jsperf.com/thor-indexof-vs-for/5chromecache_71.2.dr, chromecache_68.2.drfalse
                                                  high
                                                  https://github.com/jquery/jquery/pull/557)chromecache_71.2.dr, chromecache_68.2.drfalse
                                                    high
                                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_71.2.dr, chromecache_68.2.drfalse
                                                      high
                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_71.2.dr, chromecache_68.2.drfalse
                                                        high
                                                        https://code.google.com/p/chromium/issues/detail?id=229280chromecache_71.2.dr, chromecache_68.2.drfalse
                                                          high
                                                          http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_71.2.dr, chromecache_68.2.drfalse
                                                            high
                                                            http://www.webtoolkit.info/chromecache_63.2.drfalse
                                                              high
                                                              https://github.com/jquery/jquery/pull/764chromecache_71.2.dr, chromecache_68.2.drfalse
                                                                high
                                                                https://github.com/jquery/sizzle/pull/225chromecache_71.2.dr, chromecache_68.2.drfalse
                                                                  high
                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_71.2.dr, chromecache_68.2.drfalse
                                                                    high
                                                                    http://jquery.com/chromecache_71.2.dr, chromecache_68.2.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      89.250.71.221
                                                                      www.maps.rw-tv.comNetherlands
                                                                      41349MVMTECH-ASRUfalse
                                                                      216.58.206.36
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      151.101.2.137
                                                                      code.jquery.comUnited States
                                                                      54113FASTLYUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      IP
                                                                      192.168.2.6
                                                                      192.168.2.5
                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                      Analysis ID:1589718
                                                                      Start date and time:2025-01-13 01:41:03 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 21s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:browseurl.jbs
                                                                      Sample URL:https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:7
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal60.phis.win@16/23@19/6
                                                                      EGA Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.78, 142.250.110.84, 216.58.206.78, 172.217.18.110, 52.149.20.212, 199.232.214.172, 192.229.221.95, 40.69.42.241, 142.250.184.206, 23.215.17.144, 142.250.186.46, 20.242.39.171, 20.3.187.198, 142.250.185.206, 142.250.185.106, 142.250.186.74, 142.250.185.138, 172.217.16.138, 142.250.181.234, 142.250.185.74, 172.217.18.10, 142.250.186.106, 216.58.206.74, 142.250.184.202, 216.58.206.42, 142.250.186.170, 142.250.184.234, 172.217.16.202, 142.250.186.138, 142.250.186.42, 172.217.18.3, 34.104.35.123, 199.232.210.172, 184.28.90.27, 13.107.246.45, 23.1.237.91
                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, appleid.cdn-apple.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, e2885.e9.akamaiedge.net, update.googleapis.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, appleid.cdn-apple.com.akadns.net, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:41:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2677
                                                                      Entropy (8bit):3.972973271889464
                                                                      Encrypted:false
                                                                      SSDEEP:48:8YdOTqeWHyidAKZdA19ehwiZUklqehJy+3:8ZfrCy
                                                                      MD5:2D18421FB9728104121B07E670343542
                                                                      SHA1:6A263F1DA5CB39421A9DD32F8B692F9CA3F3C70D
                                                                      SHA-256:D9C28C88C0C5923CBDEBFBE5152165F6A425332AF1612B7E157AD31622382177
                                                                      SHA-512:FE1871B4AD380A41A52876BF5F38B8FD9D77A7040967623D924B36244A85A3BA2E992C43B42AA79FAD006E7D5755F15F0EA5347C16159A9960A473BC451CE0BF
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,.......Se..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z;.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z=............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:41:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2679
                                                                      Entropy (8bit):3.9834672770009587
                                                                      Encrypted:false
                                                                      SSDEEP:48:8+dOTqeWHyidAKZdA1weh/iZUkAQkqehyy+2:8HfZ9Qjy
                                                                      MD5:25E11C81E58ED9759D4EE90D0BA44A43
                                                                      SHA1:C531EC5D3298ABEF4A1C00872F952AA6394F5BF9
                                                                      SHA-256:759CA7303F1904062B79F5C167F800164080015333B30EBA4048D8CDF1EF945D
                                                                      SHA-512:CC799C97C74B53C9FDA95BF1365C4C3C3A2C84780F248FD506DBD14AF0D1FB952CAA029C8236440729F44A876C190CB5F18DC94DA91757F68F8E56027E2E060D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....f...Se..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z;.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z=............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2693
                                                                      Entropy (8bit):4.00317349248425
                                                                      Encrypted:false
                                                                      SSDEEP:48:8x3dOTqesHyidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8x4fLnmy
                                                                      MD5:021A989BC66B507854E0DABB99FE1FC0
                                                                      SHA1:7A42741E53B44859556F2633E5001FCF1F50DF9C
                                                                      SHA-256:C52DB9DA177F06880925930E74D002A7CB522DD696890B17DB5EA8C4669E4975
                                                                      SHA-512:CF4E12435D1CDA739507EA35B27A37EC5EA1EB9346C4F174F5A0FA3EA06EB2659EA36C159D8914405EC3247E5BD441CF153AB613998D7CCE7D6632557A11D18C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z;.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:41:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2681
                                                                      Entropy (8bit):3.9877223071060324
                                                                      Encrypted:false
                                                                      SSDEEP:48:8FIdOTqeWHyidAKZdA1vehDiZUkwqeh+y+R:8jf68y
                                                                      MD5:4834B1B632BCC4ACA74AA4F3F1B99F10
                                                                      SHA1:6190D001AEF0F00E7063D4FDB4B8FFBEC2D402A2
                                                                      SHA-256:BB96264ACC878FD76F946B1184462C29319293A2F973BD6202CF71F919354D28
                                                                      SHA-512:CE0DECB0D2F429F5D9B5556E7FCCC401469C285B81AA0F4954622A3545824988E39259509214CC2681956040F90F67B2F249444D50669CAF9E9EEBF0E9CD0196
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....]...Se..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z;.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z=............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:41:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2681
                                                                      Entropy (8bit):3.9791346589043286
                                                                      Encrypted:false
                                                                      SSDEEP:48:8o3dOTqeWHyidAKZdA1hehBiZUk1W1qeh4y+C:8tf69Yy
                                                                      MD5:20C85F90AF09709699EFBDA691A67162
                                                                      SHA1:06D8B7355C84695C775AC3B29EEAAA15472932CD
                                                                      SHA-256:C0EECF7AC5AF4125D5503643F1335A080F41E97E0BC67F7F098604AD5EAEEF3F
                                                                      SHA-512:82D5FAAB05BA76FC46A289489D64D4AB5B3865C8BC54378ECAF22B7B48BB1A6FBA9F09B1FB7B1760303FC582EFFAF83F5D1F4463F04203ED2457029670EFB9F3
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....#...Se..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z;.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z=............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:41:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2683
                                                                      Entropy (8bit):3.9875927593714198
                                                                      Encrypted:false
                                                                      SSDEEP:48:8zdOTqeWHyidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8UfET/TbxWOvTbmy7T
                                                                      MD5:F910DE6E48EA280EE657C571E4582CCC
                                                                      SHA1:5447981843FF187CBC9BC69211B1D02F0BA832AC
                                                                      SHA-256:D7F84751B3975144F33E0B99629EFD3265BB4B60F0C76B2E7E61FD631AE53084
                                                                      SHA-512:3E859CC42DCB2E1A66DCD7BB7B6F4497A5B8E3015D56350349E040ABCDF4106464744CE259F740F0C864ABAC9C7B11624EE1B4422A15C08AEEFDADA92DACA051
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....R...Se..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z;.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z=............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):3108
                                                                      Entropy (8bit):5.251190981557009
                                                                      Encrypted:false
                                                                      SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                      MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                      SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                      SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                      SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://www.maps.rw-tv.com/aU3V88/jss/function.js
                                                                      Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):133797
                                                                      Entropy (8bit):4.903952448137914
                                                                      Encrypted:false
                                                                      SSDEEP:768:03q8agQxE9mjIaHmVdHmV+HmVTHmVDHmVNHmVhJ6Epjr5I7FikBe71UGZ:0zQxYPP7r5I7FikCUk
                                                                      MD5:7C74C8CFB91F41722B8495D4B6725C04
                                                                      SHA1:937FCD49A74D6176F7CBBCFACE707CA9A9DE448E
                                                                      SHA-256:D82A75584E4470E457A57A2A1F96F6D309180E04DA31C164BA42DF533A4881E5
                                                                      SHA-512:6A6341BF06E0D71C9660866076B116BB223D6E6462BA744202284EBC73ED80F8863DBEA79FD584A1AB4581AF6BF4E718291BEBD565B5378595BEF0D955348D5A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://www.maps.rw-tv.com/aU3V88/css/appe.css?v=1
                                                                      Preview:html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}....body {margin:0;}....article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {.. display:block;..}....audio, canvas, progress, video {.. display:inline-block;.. vertical-align:baseline;..}....audio:not([controls]) {.. display:none;.. height:0;..}....[hidden], template {.. display:none;..}....a{.. background-color:transparent;..}....a:active, a:hover {outline:0;}..abbr[title]{border-bottom:1px dotted;}..b, strong {font-weight:bold;}..dfn {font-style:italic;}..h1 {font-size:2em;margin:0.67em 0;}..mark {background:#ff0;color:#000;}..small {font-size:80%;}..sub, sup {font-size:75%;line-height:0;position:relative;vertical-align:baseline;}..sup {top:-0.5em;}..sub {bottom:-0.25em;}..img {border:0;}..svg:not(:root) {overflow:hidden;}..figure {margin:1em 40px;}..hr {box-sizing:content-box;height:0;}..pre {overflow:auto;}....code, kbd, pre,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32407), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):46808
                                                                      Entropy (8bit):5.964674759057105
                                                                      Encrypted:false
                                                                      SSDEEP:768:f8I5zmboQ1iloyWDXpfIUot+/B5VlnT2Uuf91Uf8O2duzV:f8I5zmbAqywlIrt+/nXn6UuFqXiM
                                                                      MD5:DD5433EE58B5738735E0AF203D896D41
                                                                      SHA1:3AFF73F1A8C1B028EF17015102883B7B0F000047
                                                                      SHA-256:A1D36342AE6A737A337B03B0425FF053E23EA3B485901AC9B89A577DE2D4D36F
                                                                      SHA-512:71CD4DA91CC84E614AB13CA27D95AF3607A0FC92CD9EFCF1FBCF67EEE1EE92A63005077E79C86B94607F195F409EE9E5A557CB5B2255BF074E9815C3FBE41F60
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      Preview:<html lang="en"><head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <link rel="stylesheet" href="css/fonts2.css" type="text/css"> .. <link rel="stylesheet" type="text/css" media="screen" href="css/appe.css?v=1">.. <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js"></script>....<style type="text/css">.. #idms-close{background-image: url("imagen/error.png");background-repeat: repeat-x;width: 24px;}.. .ocult{display: none !important;}.. .visb{display: block !important;}.. .ap_bor{border-bottom-left-radius: 6px !important;border-bottom-right-radius: 6px !important;}.. .bor{border-bottom: 1px solid rgba(0, 0, 0, 0.3) !important;} .. .visibless{display: block;}.. .no_visibless{display: none;}.. .btn1{display:none;top:45px !important} .. .btn2{ top:3px !important }.. .idms-modal-theme-translucent .icon.idms-modal-i-close {color: rgba(0, 0, 0, 0);}....tk-intro {font-siz
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (700)
                                                                      Category:downloaded
                                                                      Size (bytes):11635
                                                                      Entropy (8bit):4.1111972773766405
                                                                      Encrypted:false
                                                                      SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                      MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                      SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                      SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                      SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://www.maps.rw-tv.com/aU3V88/jss/myscript_patron.js?v=2gdssf
                                                                      Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABoAAAAaCAYAAACpSkzOAAABgklEQVR42r3WsU7CUBSA4QtGQVIHYayjEgYTdpd2EV4BnXkGnWHRAY1jCZsJYtzcSU0kGt7ASSkLTD4ALvgPh4Q00GtL6/B1uSfnpO0991x1fGLrFHGBPiaYiQn6slbU5QlatPCKMa5QwQEyMFBCVda+JNYKUygLBx7OsAWlkZZYDw6yukJ5vOMZe1AhGXiQHPl1hXIY4g5pqIhSuJVcuVWFOniUQLWhlOTq+AtZ8GBAxcSAB2u50ADnIRPVsa+JqWGwKFSGF+G/dPGBQ81u9FBWPBq4hopQaI7voP6R3A3Fw0U1aiHxg/qauFO8KDlKTCifJp4CjDH3aa1ocBMTJedWBspngHkE9748O5j9W6G4P91N0KdzUUl6M8S1vW3N9m4uGna0QcMeaRp2hPLyj68lewQlf6ja/jHRRi/GMdFDO+nB11o7+EQBww1HeVdyFHSXk1048FD749ulJdaDg1zY69ab77plYluYqMjap8TaQdctnRIu4WKKHzGFK2slXZ5f2RlINtkg1cIAAAAASUVORK5CYII=">');. . $("#sign-in").on("click",func
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (800)
                                                                      Category:downloaded
                                                                      Size (bytes):4706
                                                                      Entropy (8bit):5.144994790579516
                                                                      Encrypted:false
                                                                      SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                      MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                      SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                      SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                      SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://www.maps.rw-tv.com/aU3V88/jss/myscript_ind_fact.js
                                                                      Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):257551
                                                                      Entropy (8bit):5.076103298470518
                                                                      Encrypted:false
                                                                      SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                      MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                      SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                      SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                      SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):8479
                                                                      Entropy (8bit):5.267676982301893
                                                                      Encrypted:false
                                                                      SSDEEP:192:5+rBrUrzrMryr4r5rLrWrb4Zre1MrvprVr4rargrdrbrrnrQHrar2rLrFrs:5kB+P2AaZnc07B9aIClXrrQLI8nNs
                                                                      MD5:40DD3ED6442854F9D3C88E815E973CBC
                                                                      SHA1:5AB44172299C71F3BA00500BBC5FE54444E078FA
                                                                      SHA-256:E886A86CEAD4CF5038E4A382F801891DF37C975F922BC24E4C0720BCBE071764
                                                                      SHA-512:EE84A2E16F50F797B435ACB8E907A0C3E1E0B35AC88988597864AF14F36E0D55BD8C592664BA2CBD89D14DA536F1C26AC348123F3D66EE1EFE6D03B5FCC0A9DC
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://www.maps.rw-tv.com/aU3V88/css/fonts2.css
                                                                      Preview:@font-face {....font-family:'Myriad Set Pro';....font-style:normal;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro';....font-style:italic;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight-italic.woff") format("woff"), url("myriad-set-pro_ultralight-italic.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro 100';....src:url("myriad-set-pro_ultralight.eot");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):52
                                                                      Entropy (8bit):4.462660333975702
                                                                      Encrypted:false
                                                                      SSDEEP:3:OhG5xCunnVKekuSrIYn:OgLCokPr5
                                                                      MD5:0D931CE85BEA237F3A58C4252E4A77CA
                                                                      SHA1:1C7E4E13D0FF849BCE9CA33EFC2D95E3160DA475
                                                                      SHA-256:0D129697E649B29413707BB804C5C25BE60D0531AE3AAD888C23AFFCBEAC03F7
                                                                      SHA-512:B4CCE6E3AAD22D4836AE957E3C5CC3BBE5E3999EE4663F39CE6487896E19C01DE8531093648E9B720964295D9D98340EAF2830EF47377CA92C52B6BB6CE05B70
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQkRBQPMqM0wHBIFDQOnkNMSBQ1p6cC2EgUNQaf_nxIFDdd6aK8=?alt=proto
                                                                      Preview:CiQKBw0Dp5DTGgAKBw1p6cC2GgAKBw1Bp/+fGgAKBw3XemivGgA=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):257551
                                                                      Entropy (8bit):5.076103298470518
                                                                      Encrypted:false
                                                                      SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                      MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                      SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                      SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                      SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://code.jquery.com/jquery-2.2.4.js
                                                                      Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                      No static file info
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2025 01:41:59.768728971 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:41:59.768760920 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:41:59.768851042 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:41:59.769912958 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:41:59.769922018 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:00.423666000 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:00.464458942 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:00.474510908 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:00.474520922 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:00.475584030 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:00.475689888 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:00.484558105 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:00.484657049 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:00.526990891 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:00.526998997 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:00.573812008 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:07.054368973 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:07.054425001 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:07.054675102 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:07.055005074 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:07.055031061 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:07.055121899 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:07.055346966 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:07.055377007 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:07.055697918 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:07.055708885 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:10.328191996 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:10.328284979 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:10.328495979 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:11.914968014 CET49712443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:11.914983988 CET44349712216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:12.044487000 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.047653913 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.047717094 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.049165010 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.049256086 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.061959028 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.062122107 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.062465906 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.062496901 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.106857061 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.107860088 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.114064932 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.114093065 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.115581989 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.115647078 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.116560936 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.116641998 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.168611050 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:12.168620110 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:12.214076042 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.065155983 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.065697908 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.065707922 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.065764904 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.065795898 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.089447021 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.090142012 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.090157986 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.090209007 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.090682030 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.090692043 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.092629910 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.092658997 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.092818022 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.093024969 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.093040943 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.093686104 CET49731443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.093693018 CET4434973189.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.093738079 CET49731443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.093907118 CET49731443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.093919039 CET4434973189.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.094345093 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.094361067 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.094417095 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.094698906 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.094707966 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.099208117 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.099294901 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.099361897 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.100064039 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.100104094 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.131325006 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.155371904 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.155584097 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.155651093 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.156310081 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.156317949 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.156342030 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.156374931 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.156395912 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.156428099 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.156994104 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.157004118 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.157021999 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.157058954 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.157079935 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.157103062 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.157176018 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.157233953 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.157248974 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.246172905 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.246182919 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.246270895 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.246366024 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.246366024 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.246395111 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.246448040 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.247881889 CET49715443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.247924089 CET4434971589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.251980066 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.252039909 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.252113104 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.252974033 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.253009081 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.279213905 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.279283047 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.279308081 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.279350042 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.279352903 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.279378891 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.279386044 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.279391050 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.279645920 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.279694080 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.279987097 CET49716443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:14.280002117 CET4434971689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:14.584064007 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.584664106 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.584681988 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.586136103 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.586205959 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.588057995 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.588151932 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.588289976 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.588309050 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.639192104 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.689460993 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.689642906 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.689694881 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.689718008 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.689826012 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.689888954 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.689903975 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.690133095 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.690193892 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.690207005 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.690300941 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.690354109 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.690367937 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.690812111 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.690869093 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.690881014 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.697129965 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.697197914 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.697211981 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.781414986 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.781471014 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.781500101 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.781512976 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.781544924 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.781572104 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.833261013 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.833308935 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.833343983 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.833364010 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.833394051 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.833394051 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.833425045 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.833456039 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.833462000 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.833482981 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.833489895 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.833512068 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.871370077 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.871395111 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.871444941 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.871447086 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.871468067 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.871500969 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.871510029 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.871524096 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.872569084 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.872634888 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.872648954 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.872653961 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.872673988 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.872684002 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.872699022 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.872723103 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.874306917 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.874356031 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.874398947 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.874407053 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.874438047 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.923772097 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.923816919 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.923849106 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.923868895 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.923894882 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.961873055 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.961941004 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.961941004 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.961967945 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.962006092 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.962009907 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.962034941 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.962721109 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.962791920 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.962806940 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.962829113 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.962865114 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.962893009 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.962914944 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.963483095 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.963527918 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.963560104 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.963572979 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.963599920 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.964267015 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.964313030 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.964339018 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.964353085 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.964385033 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.965166092 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.965204000 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.965249062 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.965269089 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.965291023 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.965941906 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.965997934 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.966027021 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.966044903 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:14.966068983 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:14.966068983 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.014347076 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.014386892 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.014431953 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.014447927 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.014493942 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.052360058 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.052408934 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.052452087 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.052467108 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.052530050 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.052850008 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.052896976 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.052923918 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.052944899 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.052974939 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.052995920 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.053030014 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.053277969 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.053900003 CET49733443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.053925037 CET44349733151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.068732977 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.068763018 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.068905115 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.069173098 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.069184065 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.532902956 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.533224106 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.533240080 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.537868977 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.537961006 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.538338900 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.538439989 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.538487911 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.583326101 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.635663033 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.635766029 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.635780096 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.635792017 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.635831118 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.635858059 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.636183977 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.636246920 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.636254072 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.636378050 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.636429071 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.636434078 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.636528015 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.636579990 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.636585951 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.640271902 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.640326977 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.640331984 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.724797964 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.724818945 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.724858999 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.724860907 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.724879980 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.724916935 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.724927902 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.724936008 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.724944115 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.724982977 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.737488985 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.737508059 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.737552881 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.737560034 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.737588882 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.737591982 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.737607956 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.737610102 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.737646103 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.812849998 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.812899113 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.812937975 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.812947035 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.812978983 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.812998056 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.813870907 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.813910961 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.813941002 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.813946962 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.813977003 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.813994884 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.815450907 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.815493107 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.815526962 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.815531015 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.815563917 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.815582037 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.825793982 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.825833082 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.825865030 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.825870037 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.825906038 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.825912952 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.901305914 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.901350021 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.901392937 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.901400089 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.901448011 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.901928902 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.901988029 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.901993990 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.902014017 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.902060032 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.902091980 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.902690887 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.902730942 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.902760983 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.902765989 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.902796984 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.902817965 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.903568983 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.903609037 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.903631926 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.903636932 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.903667927 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.903683901 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.904464006 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.904505968 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.904545069 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.904550076 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.904589891 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.904611111 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.905339003 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.905376911 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.905416965 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.905421019 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.905430079 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.905457020 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.914258003 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.914316893 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.914336920 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.914341927 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.914390087 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.989505053 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.989550114 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.989588022 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.989593983 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.989644051 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.989939928 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.989991903 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.989998102 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.990016937 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.990037918 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.990154028 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:15.990205050 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.990674019 CET49742443192.168.2.5151.101.2.137
                                                                      Jan 13, 2025 01:42:15.990686893 CET44349742151.101.2.137192.168.2.5
                                                                      Jan 13, 2025 01:42:34.973707914 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:34.973970890 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:34.974031925 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:34.974926949 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:34.974997997 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:34.975821972 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:34.975884914 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:34.975975037 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.019339085 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.022022963 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.022052050 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.075141907 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.250109911 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.250133991 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.250143051 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.250181913 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.250204086 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.250247955 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.250267029 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.294934988 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.337332964 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.337343931 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.337369919 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.337389946 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.337430954 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.338219881 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.338233948 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.338251114 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.338263035 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.338287115 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.339818001 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.339828968 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.339862108 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.340585947 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.340596914 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.340636969 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.428344965 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.428381920 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.428423882 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.428448915 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.428894043 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.428957939 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.429706097 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.429773092 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.429917097 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.429971933 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.430830956 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.430890083 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.431624889 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.431679964 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.431891918 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.431958914 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.517525911 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.517615080 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.517676115 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.517734051 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.518266916 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.518320084 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.518641949 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.518703938 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.518837929 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.518901110 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:35.518901110 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.519148111 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.525367022 CET49735443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:35.525399923 CET4434973589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.188791037 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.189065933 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.189083099 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.189938068 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.190010071 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.190473080 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.190511942 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.190686941 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.190696001 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.222431898 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.222723007 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.222743034 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.223201036 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.223783970 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.223783970 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.223858118 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.232137918 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.279464006 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.459908009 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.459928989 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.459983110 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.459989071 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.460037947 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.460920095 CET49732443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.460938931 CET4434973289.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.497876883 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.497905970 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.497915030 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.497961998 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.497977972 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.498543024 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.502553940 CET49730443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.502576113 CET4434973089.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.531491995 CET49903443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.531508923 CET4434990389.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.531613111 CET49903443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.531863928 CET49904443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.531898975 CET4434990489.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.532099009 CET49904443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.532665968 CET49904443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.532696962 CET4434990489.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.532850027 CET49903443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.532860994 CET4434990389.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.550421953 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.550740957 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.550745964 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.551197052 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.551479101 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.551542997 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.551677942 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.599320889 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.823707104 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.823734045 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.823786020 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.823795080 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.823832035 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.824079990 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.824129105 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.824132919 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.824145079 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:39.824189901 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.828346014 CET49729443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:39.828351974 CET4434972989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:40.025065899 CET49905443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.025089979 CET4434990589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:40.025144100 CET49905443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.025578976 CET49906443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.025604963 CET4434990689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:40.025666952 CET49906443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.025866985 CET49905443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.025876045 CET4434990589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:40.026298046 CET49906443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.026309967 CET4434990689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:40.041555882 CET49909443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.041575909 CET4434990989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:40.041654110 CET49909443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.041832924 CET49909443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:40.041842937 CET4434990989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:44.163177013 CET49731443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:44.207321882 CET4434973189.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:44.292005062 CET49939443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:44.292056084 CET4434993989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:44.292119980 CET49939443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:44.292809010 CET49939443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:44.292826891 CET4434993989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:48.292125940 CET4434973189.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:42:48.292202950 CET49731443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:42:59.778182983 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:59.778211117 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:42:59.778470039 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:59.778795958 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:42:59.778810024 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:00.441296101 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:00.441593885 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:43:00.441617012 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:00.442744970 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:00.443175077 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:43:00.443375111 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:00.490405083 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:43:09.542159081 CET49904443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:09.542320967 CET49903443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:09.583364964 CET4434990489.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:43:09.587326050 CET4434990389.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:43:10.027419090 CET49905443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:10.027569056 CET49906443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:10.044246912 CET49909443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:10.075328112 CET4434990589.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:43:10.075339079 CET4434990689.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:43:10.091339111 CET4434990989.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:43:10.387890100 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:10.388082027 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:10.388140917 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:43:11.749958038 CET50006443192.168.2.5216.58.206.36
                                                                      Jan 13, 2025 01:43:11.749979019 CET44350006216.58.206.36192.168.2.5
                                                                      Jan 13, 2025 01:43:13.105998039 CET50007443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:13.106045961 CET4435000789.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:43:13.106106043 CET50007443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:13.106359005 CET50007443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:13.106375933 CET4435000789.250.71.221192.168.2.5
                                                                      Jan 13, 2025 01:43:14.292937994 CET49939443192.168.2.589.250.71.221
                                                                      Jan 13, 2025 01:43:14.339345932 CET4434993989.250.71.221192.168.2.5
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2025 01:41:55.160881996 CET53646721.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:41:55.203994036 CET53534431.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:41:56.191545010 CET53586821.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:41:59.728353977 CET5922053192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:41:59.732163906 CET5638353192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:41:59.735102892 CET53592201.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:41:59.738811016 CET53563831.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:01.928575039 CET5269453192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:01.928812027 CET5476853192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:02.966341972 CET6511653192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:02.966779947 CET5557153192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:03.463186026 CET53547681.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:04.997989893 CET5313253192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:05.464304924 CET53526941.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:06.010093927 CET5313253192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:07.014769077 CET5313253192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:07.050700903 CET53531321.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:07.050762892 CET53531321.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:07.050790071 CET53531321.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:08.017554998 CET53651161.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:10.557713985 CET53555711.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:13.414192915 CET53617861.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:14.091999054 CET5900053192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:14.092119932 CET6321153192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:14.098773956 CET53590001.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:14.098803997 CET53632111.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:15.061387062 CET5699053192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:15.061589003 CET5707953192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:15.067940950 CET53569901.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:15.068270922 CET53570791.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:32.497247934 CET53523141.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:39.509159088 CET6549753192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:39.509809971 CET5387353192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:42:39.525023937 CET53654971.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:40.029416084 CET53525381.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:43.524318933 CET53538731.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:54.832323074 CET53496771.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:42:55.115824938 CET53638821.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:43:10.037672043 CET6425053192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:43:10.038008928 CET6149953192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:43:11.080782890 CET5442253192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:43:11.080972910 CET6242353192.168.2.51.1.1.1
                                                                      Jan 13, 2025 01:43:11.118525028 CET53624231.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:43:14.323415995 CET53642501.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:43:14.371043921 CET53614991.1.1.1192.168.2.5
                                                                      Jan 13, 2025 01:43:16.088570118 CET53544221.1.1.1192.168.2.5
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Jan 13, 2025 01:42:05.464396000 CET192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                      Jan 13, 2025 01:42:08.017658949 CET192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                      Jan 13, 2025 01:42:10.557816982 CET192.168.2.51.1.1.1c240(Port unreachable)Destination Unreachable
                                                                      Jan 13, 2025 01:42:43.524394989 CET192.168.2.51.1.1.1c240(Port unreachable)Destination Unreachable
                                                                      Jan 13, 2025 01:43:14.323498011 CET192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                      Jan 13, 2025 01:43:16.088646889 CET192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Jan 13, 2025 01:41:59.728353977 CET192.168.2.51.1.1.10x15c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:41:59.732163906 CET192.168.2.51.1.1.10xac2eStandard query (0)www.google.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:42:01.928575039 CET192.168.2.51.1.1.10x231cStandard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:01.928812027 CET192.168.2.51.1.1.10x793aStandard query (0)www.maps.rw-tv.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:42:02.966341972 CET192.168.2.51.1.1.10xf1daStandard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:02.966779947 CET192.168.2.51.1.1.10xd15aStandard query (0)www.maps.rw-tv.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:42:04.997989893 CET192.168.2.51.1.1.10xebe1Standard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:06.010093927 CET192.168.2.51.1.1.10xebe1Standard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:07.014769077 CET192.168.2.51.1.1.10xebe1Standard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:14.091999054 CET192.168.2.51.1.1.10x471Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:14.092119932 CET192.168.2.51.1.1.10x668fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:42:15.061387062 CET192.168.2.51.1.1.10x662aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:15.061589003 CET192.168.2.51.1.1.10x2217Standard query (0)code.jquery.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:42:39.509159088 CET192.168.2.51.1.1.10x11a9Standard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:39.509809971 CET192.168.2.51.1.1.10x31c1Standard query (0)www.maps.rw-tv.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:43:10.037672043 CET192.168.2.51.1.1.10xec42Standard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:10.038008928 CET192.168.2.51.1.1.10xd7d0Standard query (0)www.maps.rw-tv.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:43:11.080782890 CET192.168.2.51.1.1.10x3a2aStandard query (0)www.maps.rw-tv.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:11.080972910 CET192.168.2.51.1.1.10x45ffStandard query (0)www.maps.rw-tv.com65IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Jan 13, 2025 01:41:59.735102892 CET1.1.1.1192.168.2.50x15c5No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:41:59.738811016 CET1.1.1.1192.168.2.50xac2eNo error (0)www.google.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:42:05.464304924 CET1.1.1.1192.168.2.50x231cNo error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:07.050700903 CET1.1.1.1192.168.2.50xebe1No error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:07.050762892 CET1.1.1.1192.168.2.50xebe1No error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:07.050790071 CET1.1.1.1192.168.2.50xebe1No error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:08.017554998 CET1.1.1.1192.168.2.50xf1daNo error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:10.345215082 CET1.1.1.1192.168.2.50xd83cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:10.345215082 CET1.1.1.1192.168.2.50xd83cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:11.867288113 CET1.1.1.1192.168.2.50x9308No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:11.867288113 CET1.1.1.1192.168.2.50x9308No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:11.914473057 CET1.1.1.1192.168.2.50x68eaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:11.914473057 CET1.1.1.1192.168.2.50x68eaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:14.098773956 CET1.1.1.1192.168.2.50x471No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:14.098773956 CET1.1.1.1192.168.2.50x471No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:14.098773956 CET1.1.1.1192.168.2.50x471No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:14.098773956 CET1.1.1.1192.168.2.50x471No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:15.067940950 CET1.1.1.1192.168.2.50x662aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:15.067940950 CET1.1.1.1192.168.2.50x662aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:15.067940950 CET1.1.1.1192.168.2.50x662aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:15.067940950 CET1.1.1.1192.168.2.50x662aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:24.616895914 CET1.1.1.1192.168.2.50x3aadNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:24.616895914 CET1.1.1.1192.168.2.50x3aadNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:39.525023937 CET1.1.1.1192.168.2.50x11a9No error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:47.571754932 CET1.1.1.1192.168.2.50x5f4cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:42:47.571754932 CET1.1.1.1192.168.2.50x5f4cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:08.544451952 CET1.1.1.1192.168.2.50x1259No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:08.544451952 CET1.1.1.1192.168.2.50x1259No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:13.221667051 CET1.1.1.1192.168.2.50x658fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:13.221667051 CET1.1.1.1192.168.2.50x658fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:14.323415995 CET1.1.1.1192.168.2.50xec42No error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:43:16.088570118 CET1.1.1.1192.168.2.50x3a2aNo error (0)www.maps.rw-tv.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      • www.maps.rw-tv.com
                                                                      • https:
                                                                        • code.jquery.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.54971589.250.71.2214436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:12 UTC674OUTGET /aU3V88/c1.php HTTP/1.1
                                                                      Host: www.maps.rw-tv.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:14 UTC185INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:42:12 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2025-01-13 00:42:14 UTC8192INData Raw: 31 66 34 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 73 32 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 63 73 73 2f 61 70 70 65
                                                                      Data Ascii: 1f40<html lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="css/fonts2.css" type="text/css"> <link rel="stylesheet" type="text/css" media="screen" href="css/appe
                                                                      2025-01-13 00:42:14 UTC7822INData Raw: 4c 35 4f 6e 37 63 58 42 51 76 31 4d 4c 65 37 59 4c 51 56 4c 7a 6f 47 30 4c 70 69 45 45 37 61 66 36 6e 69 31 79 70 36 78 37 4f 67 73 58 64 73 54 4f 42 4a 67 55 75 58 57 48 78 39 54 33 38 42 63 4a 56 65 35 76 35 4d 72 57 65 67 42 77 76 73 64 41 76 51 35 2b 6e 37 67 46 54 58 47 69 75 36 59 41 4e 77 67 68 55 77 77 38 69 7a 6e 6f 74 69 45 32 4e 73 6b 6e 31 36 41 65 72 68 4c 59 56 59 48 4a 72 6b 50 66 4d 59 4f 2b 61 64 6f 69 4e 2b 34 78 76 66 2b 41 34 39 55 56 34 37 71 63 4b 42 50 31 68 67 4a 31 71 41 50 6b 2f 66 31 36 61 46 2b 4f 55 44 67 49 72 6a 41 69 4f 4d 4e 50 75 38 71 46 64 30 65 53 38 4b 35 76 72 73 30 67 4c 6f 70 4f 46 74 76 53 6d 68 36 7a 32 31 44 7a 65 2b 2b 45 36 44 31 4d 68 6c 6a 63 64 2f 71 71 2b 69 67 54 64 59 59 4b 64 62 67 4c 34 50 42 73 41 43
                                                                      Data Ascii: L5On7cXBQv1MLe7YLQVLzoG0LpiEE7af6ni1yp6x7OgsXdsTOBJgUuXWHx9T38BcJVe5v5MrWegBwvsdAvQ5+n7gFTXGiu6YANwghUww8iznotiE2Nskn16AerhLYVYHJrkPfMYO+adoiN+4xvf+A49UV47qcKBP1hgJ1qAPk/f16aF+OUDgIrjAiOMNPu8qFd0eS8K5vrs0gLopOFtvSmh6z21Dze++E6D1Mhljcd/qq+igTdYYKdbgL4PBsAC
                                                                      2025-01-13 00:42:14 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2025-01-13 00:42:14 UTC8192INData Raw: 31 66 34 30 0d 0a 2b 70 6c 75 64 31 50 31 4b 7a 4f 51 64 6b 32 45 5a 6f 75 4c 39 61 71 2b 64 63 6c 53 41 53 67 69 4f 59 55 58 46 69 72 4f 2b 6e 46 54 62 46 70 4b 4f 34 49 76 72 4d 70 53 48 52 37 6f 54 30 34 34 75 47 30 59 70 71 6e 77 2f 54 42 49 76 35 78 53 42 72 42 79 39 4a 55 79 53 45 64 2f 6c 61 6e 6c 34 70 4a 30 58 65 71 67 31 4d 65 49 36 6e 54 63 6d 56 79 6f 64 49 37 44 6e 55 79 2b 6e 2b 31 52 58 4e 79 61 34 77 78 67 37 47 71 42 50 79 34 4d 61 4b 44 47 33 30 31 7a 30 74 42 43 37 6f 6d 45 6f 34 4e 54 2f 34 73 47 34 36 58 54 77 4f 4c 6a 4a 67 46 51 52 76 38 63 5a 72 30 6f 30 5a 74 30 6e 5a 52 7a 38 35 54 2b 76 56 41 6a 75 61 34 6e 6d 46 36 66 31 68 58 6a 6c 52 32 35 6b 4a 72 6b 51 39 6b 6d 73 79 4e 49 70 69 62 42 74 55 44 54 75 52 76 39 35 65 4c 44 5a
                                                                      Data Ascii: 1f40+plud1P1KzOQdk2EZouL9aq+dclSASgiOYUXFirO+nFTbFpKO4IvrMpSHR7oT044uG0Ypqnw/TBIv5xSBrBy9JUySEd/lanl4pJ0Xeqg1MeI6nTcmVyodI7DnUy+n+1RXNya4wxg7GqBPy4MaKDG301z0tBC7omEo4NT/4sG46XTwOLjJgFQRv8cZr0o0Zt0nZRz85T+vVAjua4nmF6f1hXjlR25kJrkQ9kmsyNIpibBtUDTuRv95eLDZ
                                                                      2025-01-13 00:42:14 UTC7822INData Raw: 53 33 41 74 61 56 4c 61 70 49 4d 61 30 4f 76 4f 4e 41 49 6f 45 58 30 73 68 4e 7a 42 64 43 62 39 5a 50 6d 35 39 32 67 6e 70 75 47 6c 65 73 4f 30 57 76 31 75 6c 79 6d 34 2b 6e 65 45 62 59 59 73 65 6b 51 55 53 4c 6b 4b 32 5a 46 6c 76 72 68 6c 55 4f 45 36 55 34 31 32 79 4a 4a 32 2b 76 51 54 64 64 35 30 41 43 6a 42 6b 66 63 6b 36 34 4e 53 4f 65 6a 57 37 37 6f 68 79 69 4a 6a 74 49 6f 56 4e 66 53 72 72 4e 75 51 46 75 4b 31 64 75 6d 2b 64 5a 72 46 35 73 72 39 6e 5a 7a 75 69 32 35 64 4f 6e 7a 78 73 4f 46 62 4f 70 4e 2b 72 6e 6b 2f 5a 6f 44 31 4c 5a 48 66 7a 63 39 53 35 32 54 79 73 43 50 59 35 4a 41 56 6c 35 6e 64 38 76 55 65 55 6e 5a 71 49 31 46 31 6e 72 45 69 41 37 6e 65 68 31 6e 4a 53 31 64 75 63 78 32 69 74 78 2b 78 32 34 37 36 5a 70 6e 7a 30 6d 2b 37 52 46 30
                                                                      Data Ascii: S3AtaVLapIMa0OvONAIoEX0shNzBdCb9ZPm592gnpuGlesO0Wv1ulym4+neEbYYsekQUSLkK2ZFlvrhlUOE6U412yJJ2+vQTdd50ACjBkfck64NSOejW77ohyiJjtIoVNfSrrNuQFuK1dum+dZrF5sr9nZzui25dOnzxsOFbOpN+rnk/ZoD1LZHfzc9S52TysCPY5JAVl5nd8vUeUnZqI1F1nrEiA7neh1nJS1ducx2itx+x2476Zpnz0m+7RF0
                                                                      2025-01-13 00:42:14 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2025-01-13 00:42:14 UTC4552INData Raw: 31 31 63 30 0d 0a 71 69 79 73 4d 5a 31 6e 49 56 46 33 78 66 70 4f 74 65 77 4c 58 47 71 39 52 76 43 44 6b 4f 65 63 30 7a 30 6c 62 7a 33 58 65 57 56 2f 6e 65 51 45 55 52 62 4f 41 74 4a 36 54 4d 74 52 6c 58 67 70 41 41 61 71 65 52 48 6a 78 4a 52 6b 67 35 71 66 51 41 4a 64 44 58 76 6a 71 4e 37 7a 68 44 65 38 57 30 48 39 36 41 43 72 57 48 73 4b 46 73 67 44 41 31 45 6a 76 33 2b 6c 4c 43 4c 2f 48 48 31 73 44 51 67 37 70 6a 33 6d 6d 2b 6d 65 38 77 78 64 67 41 35 67 41 31 41 75 66 39 59 49 51 6f 30 58 61 56 41 39 72 53 56 38 49 63 4b 4c 6e 67 67 45 55 5a 64 4d 38 61 51 31 53 44 52 6b 57 4e 49 78 59 31 4b 51 37 67 4b 72 30 49 76 4e 53 51 43 6f 31 42 61 44 51 32 75 63 49 6f 41 2f 71 35 79 68 2b 57 42 37 31 33 58 71 69 76 55 58 38 76 54 71 47 4d 46 68 67 71 78 5a 59
                                                                      Data Ascii: 11c0qiysMZ1nIVF3xfpOtewLXGq9RvCDkOec0z0lbz3XeWV/neQEURbOAtJ6TMtRlXgpAAaqeRHjxJRkg5qfQAJdDXvjqN7zhDe8W0H96ACrWHsKFsgDA1Ejv3+lLCL/HH1sDQg7pj3mm+me8wxdgA5gA1Auf9YIQo0XaVA9rSV8IcKLnggEUZdM8aQ1SDRkWNIxY1KQ7gKr0IvNSQCo1BaDQ2ucIoA/q5yh+WB713XqivUX8vTqGMFhgqxZY
                                                                      2025-01-13 00:42:14 UTC8192INData Raw: 31 66 34 30 0d 0a 74 6c 65 20 74 6b 2d 69 6e 74 72 6f 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 38 31 30 35 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 30 31 31 65 6d 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 67 72 65 73 65 20 73 75 20 63 c3 b3 64 69 67 6f 20 64 65 20 64 65 73 62 6c 6f 71 75 65 6f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 31 3e 0d 0a
                                                                      Data Ascii: 1f40tle tk-intro" tabindex="-1" style="width: 100% !important;font-size: 21px; line-height: 1.38105; font-weight: 400;letter-spacing: .011em;"> Ingrese su cdigo de desbloqueo </h1>
                                                                      2025-01-13 00:42:14 UTC2085INData Raw: 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 70 20 69 64 3d 22 61 6c 65 72 74 49 6e 66 6f 22 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 73 74 79 6c 65 3d 22 6f 75 74 6c 69 6e 65 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 73 74 65 20 49 44 20 64 65 20 41 70 70 6c 65 20 73 65 20 68 61 20 62 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 6d 6f 74 69 76 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 2e 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 64 69 61 6c 6f 67 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 20 22 3e 0d 0a 20 20 20
                                                                      Data Ascii: "> <p id="alertInfo" class="sr-only" tabindex="-1" style="outline: 0px;"> Este ID de Apple se ha bloqueado por motivos de seguridad. </p> <div class="app-dialog"> <div class="head ">
                                                                      2025-01-13 00:42:14 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.54971689.250.71.2214436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:14 UTC569OUTGET /aU3V88/css/fonts2.css HTTP/1.1
                                                                      Host: www.maps.rw-tv.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:14 UTC231INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:42:14 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 8479
                                                                      Content-Type: text/css
                                                                      2025-01-13 00:42:14 UTC7961INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 0d 0d 0a 09 73 72 63 3a 6c 6f 63 61 6c 28 27 c3 a2 cb 9c c2 ba c3 af c2 b8 c5 bd 27 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0d 0d 0a 09 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 32 20 41
                                                                      Data Ascii: @font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:100;src:local(''), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");/* Copyright (c) 1992 A
                                                                      2025-01-13 00:42:14 UTC518INData Raw: 68 74 20 28 63 29 20 31 39 39 32 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 4d 79 72 69 61 64 20 69 73 20 61 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 2a 2f 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0d 0a 09 73 72 63 3a 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 74 65 78 74 2e 65 6f 74 22 29 3b 0d 0d 0a
                                                                      Data Ascii: ht (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */}@font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:400;src:url("myriad-set-pro_text.eot");


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.549733151.101.2.1374436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:14 UTC532OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://www.maps.rw-tv.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:14 UTC612INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 257551
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-3ee0f"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Mon, 13 Jan 2025 00:42:14 GMT
                                                                      Age: 750872
                                                                      X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890083-NYC
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 161, 1
                                                                      X-Timer: S1736728935.637315,VS0,VE2
                                                                      Vary: Accept-Encoding
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                      Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                      Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                      Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                      Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                      Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                      Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                      Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                      Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                      Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                      2025-01-13 00:42:14 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                      Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.549742151.101.2.1374436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:15 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:15 UTC611INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 257551
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-3ee0f"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Mon, 13 Jan 2025 00:42:15 GMT
                                                                      Age: 750874
                                                                      X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740048-EWR
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 69, 1
                                                                      X-Timer: S1736728936.587143,VS0,VE1
                                                                      Vary: Accept-Encoding
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                      Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                      Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                      Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                      Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                      Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                      Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                      Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                      Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                      Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                      2025-01-13 00:42:15 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                      Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.54973589.250.71.2214436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:34 UTC571OUTGET /aU3V88/css/appe.css?v=1 HTTP/1.1
                                                                      Host: www.maps.rw-tv.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:35 UTC233INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:42:35 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 133797
                                                                      Content-Type: text/css
                                                                      2025-01-13 00:42:35 UTC7959INData Raw: 68 74 6d 6c 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 30 3b 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c
                                                                      Data Ascii: html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body {margin:0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display:block;}audio, canvas,
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 36 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a
                                                                      Data Ascii: margin-left:25%;}.col-xs-offset-4 { margin-left:33.33333%;}.col-xs-offset-5 { margin-left:41.66667%;}.col-xs-offset-6 { margin-left:50%;}.col-xs-offset-7 { margin-left:58.33333%;}
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 32 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 33 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70
                                                                      Data Ascii: .col-lg-pull-2 { right:16.66667%; } .col-lg-pull-3 { right:25%; } .col-lg-pull-4 { right:33.33333%; } .col-lg-pull-5 { right:41.66667%; } .col-lg-p
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 62 30 64 35 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 36 64 38 35 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                      Data Ascii: ff; background-color:#5bc0de; border-color:#46b8da;}.btn-info:focus, .btn-info.focus { color:#fff; background-color:#31b0d5; border-color:#1b6d85;}.btn-info:hover { color:#fff; background-co
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                      Data Ascii: @media(min-width:768px) and (max-width:991px) { .visible-sm-inline { display:inline !important; }}@media(min-width:768px) and (max-width:991px) { .visible-sm-inline-block { display:inline-block !important
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 34 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 7d
                                                                      Data Ascii: -moz-flex-direction:vertical; -ms-flex-direction:column; -webkit-flex-direction:column; flex-direction:column;}@media only screen and (max-device-width:767px) { .idms-modal { padding:40px 10px; }
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 20 20 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 20 73 6b 65 77 58 28 35 64 65 67 29 20 73 6b 65 77 59 28 35 64 65 67 29 3b 0d 0a 0d 0a 20 20 20 20 74 6f 70 3a 2d 38 70 78 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 73 69 2d 63 6f 6e
                                                                      Data Ascii: transform:rotate(135deg) skewX(5deg) skewY(5deg); top:-8px; border-left:1px solid rgba(185, 149, 1, 0.47); border-bottom:1px solid rgba(185, 149, 1, 0.47); box-shadow:-1px 1px 2px -1px rgba(185, 149, 1, 0.47);}.si-con
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 2d 6b 68 74 6d 6c 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 64 6f 77 6e 20 7b 0d 0a 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 32 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 35 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 37 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65
                                                                      Data Ascii: height:0%; }}@-khtml-keyframes slidedown { 0% { height:100%; } 25% { height:50%; } 75% { height:25%; } 100% { height:0%; }}@keyframe
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 69 6e 66 6f 20 2e 73 69 2d 6c 69 6e 6b 20 7b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 73 75 70 70 72 65 73 73 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 61 63 63 2d 6c 6f 63 6b 65 64 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f
                                                                      Data Ascii: .idms-modal .reset-cr-token .dialog-info .si-link { font-size:20px; font-weight:400;}.idms-modal .suppress .dialog-footer, .idms-modal .acc-locked .dialog-footer, .idms-modal .reset-cr-token .dialog-footer { border-top:1px so
                                                                      2025-01-13 00:42:35 UTC8000INData Raw: 72 6f 77 73 65 72 20 2e 66 6f 6f 74 65 72 20 2e 62 75 74 74 6f 6e 2d 62 61 72 20 2e 62 75 74 74 6f 6e 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 33 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 6c 6f 67 6f 20 2e 63 6e 73 6d 72 2d 61 70 70 2d 6e 61 6d 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 38 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                      Data Ascii: rowser .footer .button-bar .button { font-size:17px; letter-spacing:-0.0235em; } .sf-ns-ui .logo .cnsmr-app-name { font-size:23px; letter-spacing:0.0185em; } .sf-ns-ui .widget-contain


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.54973289.250.71.2214436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:39 UTC556OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                      Host: www.maps.rw-tv.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:39 UTC238INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:42:39 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 3108
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:42:39 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                      Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.54973089.250.71.2214436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:39 UTC565OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                      Host: www.maps.rw-tv.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:39 UTC238INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:42:39 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 4706
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:42:39 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                      Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.54972989.250.71.2214436136C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:42:39 UTC572OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                      Host: www.maps.rw-tv.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://www.maps.rw-tv.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:42:39 UTC239INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:42:39 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 11635
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:42:39 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                      Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                      2025-01-13 00:42:39 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                      Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:19:41:52
                                                                      Start date:12/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:2
                                                                      Start time:19:41:54
                                                                      Start date:12/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2428,i,9944534948103638805,3584941425434154051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:3
                                                                      Start time:19:42:00
                                                                      Start date:12/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.rw-tv.com/aU3V88/c1.php"
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      No disassembly