Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.maps.tv-wt.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://www.maps.tv-wt.com/aU3V88/c1.php
Analysis ID:1589721
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden URLs
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2088,i,18362285111537956207,15971137429730736417,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.tv-wt.com/aU3V88/c1.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.maps.tv-wt.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.maps.tv-wt.com/aU3V88/images/ajax-loader.gifAvira URL Cloud: Label: phishing
Source: https://www.maps.tv-wt.com/aU3V88/css/myriad-set-pro_text.ttfAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://www.maps.tv-wt.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://www.maps.tv-wt.com
Source: https://www.maps.tv-wt.com/aU3V88/c1.phpHTTP Parser: https://iserver88.pro/default/datos/
Source: https://www.maps.tv-wt.com/aU3V88/c1.phpHTTP Parser: Base64 decoded: https://iserver88.pro/default/datos/
Source: https://www.maps.tv-wt.com/aU3V88/c1.phpHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.5:52340 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aU3V88/c1.php HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/fonts2.css HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.maps.tv-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.tv-wt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/appe.css?v=1 HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.maps.tv-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.tv-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.tv-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.maps.tv-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.maps.tv-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.maps.tv-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.maps.tv-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.maps.tv-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.maps.tv-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.maps.tv-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.maps.tv-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.maps.tv-wt.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:45:52 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:45:52 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:45:58 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:45:58 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:46:02 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_71.2.dr, chromecache_74.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1017220694/dist/assets/images/sms
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice.png
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1998127860/dist/assets/images/sms.png
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2044472390/dist/assets/images/totp.png
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2613252489/dist/assets/images/sms
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2896941922/dist/assets/images/totp
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3200884379/dist/assets/images/totp
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3240912829/dist/assets/images/yellow-error.png
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3299837348/dist/assets/images/HR_gradient_dark.
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb4257665051/dist/assets/images/HR_gradient_light
Source: chromecache_79.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/1577869377/widget/auth/app.js
Source: chromecache_79.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb259380101/dist/assets/generated-icons/shared-icons.woff
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot?#iefix
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3752583803/dist/assets/generated-icons/shared-icons.svg?#shared-
Source: chromecache_86.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb624250907/dist/assets/generated-icons/shared-icons.ttf
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_79.2.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: chromecache_84.2.dr, chromecache_78.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: chromecache_72.2.drString found in binary or memory: https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272
Source: chromecache_79.2.drString found in binary or memory: https://iforgot.apple.com/password/verify/appleid?returnURL=https%3A%2F%2Fidmsa.apple.com%2Fsignin%3
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52342
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4580_1815935518Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4580_1815935518\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4580_1815935518\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4580_1815935518\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4580_1815935518\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4580_1815935518\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4580_1815935518\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_4580_2080197501Jump to behavior
Source: classification engineClassification label: mal64.phis.win@17/38@13/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2088,i,18362285111537956207,15971137429730736417,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.tv-wt.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2088,i,18362285111537956207,15971137429730736417,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.maps.tv-wt.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.maps.tv-wt.com/aU3V88/images/ajax-loader.gif100%Avira URL Cloudphishing
https://www.maps.tv-wt.com/aU3V88/css/myriad-set-pro_text.ttf100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.maps.tv-wt.com
89.250.71.221
truetrue
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      code.jquery.com
      151.101.130.137
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          142.250.185.196
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.maps.tv-wt.com/aU3V88/css/myriad-set-pro_text.ttffalse
              • Avira URL Cloud: phishing
              unknown
              https://www.maps.tv-wt.com/aU3V88/images/ajax-loader.giffalse
              • Avira URL Cloud: phishing
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://wieistmeineip.desets.json.0.drfalse
                high
                https://mercadoshops.com.cosets.json.0.drfalse
                  high
                  https://gliadomain.comsets.json.0.drfalse
                    high
                    https://poalim.xyzsets.json.0.drfalse
                      high
                      https://mercadolivre.comsets.json.0.drfalse
                        high
                        https://code.google.com/p/chromium/issues/detail?id=378607chromecache_84.2.dr, chromecache_78.2.drfalse
                          high
                          https://reshim.orgsets.json.0.drfalse
                            high
                            https://nourishingpursuits.comsets.json.0.drfalse
                              high
                              https://medonet.plsets.json.0.drfalse
                                high
                                https://unotv.comsets.json.0.drfalse
                                  high
                                  https://mercadoshops.com.brsets.json.0.drfalse
                                    high
                                    https://joyreactor.ccsets.json.0.drfalse
                                      high
                                      https://zdrowietvn.plsets.json.0.drfalse
                                        high
                                        https://johndeere.comsets.json.0.drfalse
                                          high
                                          http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_84.2.dr, chromecache_78.2.drfalse
                                            high
                                            https://songstats.comsets.json.0.drfalse
                                              high
                                              https://baomoi.comsets.json.0.drfalse
                                                high
                                                https://supereva.itsets.json.0.drfalse
                                                  high
                                                  https://elfinancierocr.comsets.json.0.drfalse
                                                    high
                                                    https://bolasport.comsets.json.0.drfalse
                                                      high
                                                      https://rws1nvtvt.comsets.json.0.drfalse
                                                        high
                                                        https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_84.2.dr, chromecache_78.2.drfalse
                                                          high
                                                          https://desimartini.comsets.json.0.drfalse
                                                            high
                                                            https://hearty.appsets.json.0.drfalse
                                                              high
                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_84.2.dr, chromecache_78.2.drfalse
                                                                high
                                                                https://code.google.com/p/chromium/issues/detail?id=229280chromecache_84.2.dr, chromecache_78.2.drfalse
                                                                  high
                                                                  https://hearty.giftsets.json.0.drfalse
                                                                    high
                                                                    https://mercadoshops.comsets.json.0.drfalse
                                                                      high
                                                                      https://heartymail.comsets.json.0.drfalse
                                                                        high
                                                                        https://nlc.husets.json.0.drfalse
                                                                          high
                                                                          https://p106.netsets.json.0.drfalse
                                                                            high
                                                                            https://radio2.besets.json.0.drfalse
                                                                              high
                                                                              https://finn.nosets.json.0.drfalse
                                                                                high
                                                                                https://hc1.comsets.json.0.drfalse
                                                                                  high
                                                                                  https://kompas.tvsets.json.0.drfalse
                                                                                    high
                                                                                    https://mystudentdashboard.comsets.json.0.drfalse
                                                                                      high
                                                                                      https://songshare.comsets.json.0.drfalse
                                                                                        high
                                                                                        https://smaker.plsets.json.0.drfalse
                                                                                          high
                                                                                          https://mercadopago.com.mxsets.json.0.drfalse
                                                                                            high
                                                                                            https://p24.husets.json.0.drfalse
                                                                                              high
                                                                                              https://talkdeskqaid.comsets.json.0.drfalse
                                                                                                high
                                                                                                http://bugs.jquery.com/ticket/12359chromecache_84.2.dr, chromecache_78.2.drfalse
                                                                                                  high
                                                                                                  https://24.husets.json.0.drfalse
                                                                                                    high
                                                                                                    https://mercadopago.com.pesets.json.0.drfalse
                                                                                                      high
                                                                                                      https://cardsayings.netsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://text.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_84.2.dr, chromecache_78.2.drfalse
                                                                                                            high
                                                                                                            https://mightytext.netsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://pudelek.plsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://hazipatika.comsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://joyreactor.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://cookreactor.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://wildixin.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://cognitiveai.rusets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://nacion.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://chennien.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://drimer.travelsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://deccoria.plsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://mercadopago.clsets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://naukri.comsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://interia.plsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://bonvivir.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://sapo.iosets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://wpext.plsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://welt.desets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://poalim.sitesets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://drimer.iosets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_84.2.dr, chromecache_78.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://elpais.uysets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://the42.iesets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://code.google.com/p/chromium/issues/detail?id=470258chromecache_84.2.dr, chromecache_78.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://jsperf.com/getall-vs-sizzle/2chromecache_84.2.dr, chromecache_78.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  89.250.71.221
                                                                                                                                                                                                                  www.maps.tv-wt.comNetherlands
                                                                                                                                                                                                                  41349MVMTECH-ASRUtrue
                                                                                                                                                                                                                  151.101.130.137
                                                                                                                                                                                                                  code.jquery.comUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  142.250.185.196
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                  Analysis ID:1589721
                                                                                                                                                                                                                  Start date and time:2025-01-13 01:44:06 +01:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 3m 19s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                  Sample URL:https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal64.phis.win@17/38@13/6
                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.174, 64.233.167.84, 142.250.186.46, 142.250.185.238, 142.250.184.238, 184.28.90.27, 199.232.214.172, 4.245.163.56, 192.229.221.95, 40.69.42.241, 172.217.16.206, 142.250.185.206, 142.250.185.110, 142.250.184.195, 23.215.17.144, 216.58.206.78, 172.217.18.14, 172.217.18.110, 142.250.185.234, 142.250.185.106, 142.250.185.202, 142.250.185.74, 216.58.206.74, 142.250.184.234, 142.250.186.74, 172.217.18.106, 216.58.212.170, 142.250.186.42, 216.58.212.138, 142.250.74.202, 142.250.185.170, 172.217.18.10, 142.250.185.138, 172.217.16.202, 142.250.185.131, 34.104.35.123, 23.1.237.91, 13.107.246.45
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, appleid.cdn-apple.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, e2885.e9.akamaiedge.net, update.googleapis.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, appleid.cdn-apple.com.akadns.net, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • VT rate limit hit for: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:45:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):3.971990277807653
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8VdoTMIyH3idAKZdA19ehwiZUklqehRy+3:8w/i+y
                                                                                                                                                                                                                  MD5:1F43B4B35EB5EEA942ED314DCA37E582
                                                                                                                                                                                                                  SHA1:0CCBFBEBA0AC5CB3AD2A3A927AD0B088B791401C
                                                                                                                                                                                                                  SHA-256:328788560D0019368FF50D914E74C1C5937CAE2E7E692CD8D9E66129DE5AA012
                                                                                                                                                                                                                  SHA-512:786C2ADD53B77A932D333547571467C973E4D2C9779A8C39CDA3609061BD40DF041BA830FA4F10033563DE66E05EAFCC3CBB448BDA3E169C83309DD2C46D6F28
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....gP.`Te..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0V.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:45:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                  Entropy (8bit):3.988179948199375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8/doTMIyH3idAKZdA1weh/iZUkAQkqehuy+2:8m/49Qzy
                                                                                                                                                                                                                  MD5:C06CDAE53E1B14ED5AFDAF81AE4B0EE5
                                                                                                                                                                                                                  SHA1:E9C98EBB0BA2193332B8EF32BAF514AEF7CAB0D9
                                                                                                                                                                                                                  SHA-256:8768EE4EE46BD2865028909EA65558B4DC3F5395947A4C29FCA9C1D34F8ACFD0
                                                                                                                                                                                                                  SHA-512:C6D71971E867814CF725FFB928E147A24247A71066C7DE71B69D5E44F559C2EBF3E5D9D07A4B2CB136A94CA58D3218C90158BFD52670E17E4677AFD61E8EE797
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....M..`Te..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0V.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2693
                                                                                                                                                                                                                  Entropy (8bit):4.002408379215451
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8xJdoTMIsH3idAKZdA14tseh7sFiZUkmgqeh7sYy+BX:8xM/ynqy
                                                                                                                                                                                                                  MD5:80D78E942B61294707ABC5E2C70A5195
                                                                                                                                                                                                                  SHA1:A04C35545B8C6B37148D5A6A9509ABFAD5D6AA8A
                                                                                                                                                                                                                  SHA-256:800B03776D591626FEDAFDB44B57C1C3AF86AC29B8EBA988FD1B6B6DD5B241D0
                                                                                                                                                                                                                  SHA-512:9A42FE188AC2D1DFBF39C75012E941F4C38C26271A24CAA0D1A12B0D7DFC36B5FE4203723DBDD7B44E7561C8239C41569D6F8F7DEB0FDB235F0A4135DBAAB6C6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0V.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:45:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                  Entropy (8bit):3.987575395214748
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8qdoTMIyH3idAKZdA1vehDiZUkwqehCy+R:8h/jQy
                                                                                                                                                                                                                  MD5:7CBFCAA330D03E276EFB82AEA0825AD0
                                                                                                                                                                                                                  SHA1:B534A7809E72498DF1AD75A2BFC1E6FF3F1D67D3
                                                                                                                                                                                                                  SHA-256:6E6C977BD9386B536D32FFD1630406F43D7737AAD15B9703D088C4C9E951EC60
                                                                                                                                                                                                                  SHA-512:48B52334FBC9150658A40505EB8C092E282F3AE68BEB40CBA4B598EAA3578453D608FE7E4F46CBBAE5AC01D5EFCFBDE24EA7655F38DA5C80BC8A946DE9F09491
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....x}`Te..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0V.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:45:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                  Entropy (8bit):3.977504781812949
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8ldoTMIyH3idAKZdA1hehBiZUk1W1qehEy+C:8A/z9ky
                                                                                                                                                                                                                  MD5:E8CB3E01BC2EBD08198CE89C49D7BE03
                                                                                                                                                                                                                  SHA1:7483E06F13E4154D8157C1A7989956E334B3AE47
                                                                                                                                                                                                                  SHA-256:D51337376881D803CB64E407D0287F3631CB3ED05D3A0CF9235AD6E4A2B7B50B
                                                                                                                                                                                                                  SHA-512:D3AB8A2EE09A070347DCE2AF539A8E4377C45499EAAB31D03D8F16709ABD1BF07ED95ECF31171943BFEDB59E39B84FF60A0B20E6590917A1E222C7B7E537B1A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.......`Te..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0V.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:45:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                                                                  Entropy (8bit):3.984430464803219
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8EdoTMIyH3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8v/jT/TbxWOvTbqy7T
                                                                                                                                                                                                                  MD5:AF11A51029ACBDE63E32329491568020
                                                                                                                                                                                                                  SHA1:6EB65E68D57C9003AA482FEB33BA9D7FCE89E6E7
                                                                                                                                                                                                                  SHA-256:083F8BEE6EE2B2EAFB244CC20B2E4F83DAF29BC4061B40985A4A032EFB9DA4A8
                                                                                                                                                                                                                  SHA-512:1EE786ABC1BC9F4CB12AFB00F7E29008E911F4E48F6F13BCBA8634347327DDA547BC4AD6D3CCE48684402D112E1A520452C149F5BC1C5A04F0A756379295C08B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....k.s`Te..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0V.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1558
                                                                                                                                                                                                                  Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1864
                                                                                                                                                                                                                  Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                  MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                  SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                  SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                  SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                  Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                  MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                  SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                  SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                  SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                  Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                  MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                  SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                  SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                  SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9817
                                                                                                                                                                                                                  Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                  MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                  SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                  SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                  SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3108
                                                                                                                                                                                                                  Entropy (8bit):5.251190981557009
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                                                                                                                                                                  MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                                                                                                                                                                  SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                                                                                                                                                                  SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                                                                                                                                                                  SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/jss/function.js
                                                                                                                                                                                                                  Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (800)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4706
                                                                                                                                                                                                                  Entropy (8bit):5.144994790579516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                                                                                                                                                                  MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                                                                                                                                                                  SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                                                                                                                                                                  SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                                                                                                                                                                  SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3783
                                                                                                                                                                                                                  Entropy (8bit):7.483148009341424
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                                                                                                                                                                  MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                                                                                                                                                                  SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                                                                                                                                                                  SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                                                                                                                                                                  SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/images/ajax-loader.gif
                                                                                                                                                                                                                  Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3108
                                                                                                                                                                                                                  Entropy (8bit):5.251190981557009
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                                                                                                                                                                  MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                                                                                                                                                                  SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                                                                                                                                                                  SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                                                                                                                                                                  SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3783
                                                                                                                                                                                                                  Entropy (8bit):7.483148009341424
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                                                                                                                                                                  MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                                                                                                                                                                  SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                                                                                                                                                                  SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                                                                                                                                                                  SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (800)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4706
                                                                                                                                                                                                                  Entropy (8bit):5.144994790579516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                                                                                                                                                                  MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                                                                                                                                                                  SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                                                                                                                                                                  SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                                                                                                                                                                  SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/jss/myscript_ind_fact.js
                                                                                                                                                                                                                  Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):52
                                                                                                                                                                                                                  Entropy (8bit):4.462660333975702
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:OhG5xCunnVKekuSrIYn:OgLCokPr5
                                                                                                                                                                                                                  MD5:0D931CE85BEA237F3A58C4252E4A77CA
                                                                                                                                                                                                                  SHA1:1C7E4E13D0FF849BCE9CA33EFC2D95E3160DA475
                                                                                                                                                                                                                  SHA-256:0D129697E649B29413707BB804C5C25BE60D0531AE3AAD888C23AFFCBEAC03F7
                                                                                                                                                                                                                  SHA-512:B4CCE6E3AAD22D4836AE957E3C5CC3BBE5E3999EE4663F39CE6487896E19C01DE8531093648E9B720964295D9D98340EAF2830EF47377CA92C52B6BB6CE05B70
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnXX9_1R7Ps-xIFDQOnkNMSBQ1p6cC2EgUNQaf_nxIFDdd6aK8=?alt=proto
                                                                                                                                                                                                                  Preview:CiQKBw0Dp5DTGgAKBw1p6cC2GgAKBw1Bp/+fGgAKBw3XemivGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):257551
                                                                                                                                                                                                                  Entropy (8bit):5.076103298470518
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                                                                                                                                                                  MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                                                                                                                                                                  SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                                                                                                                                                                  SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                                                                                                                                                                  SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://code.jquery.com/jquery-2.2.4.js
                                                                                                                                                                                                                  Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32407), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46808
                                                                                                                                                                                                                  Entropy (8bit):5.964674759057105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:f8I5zmboQ1iloyWDXpfIUot+/B5VlnT2Uuf91Uf8O2duzV:f8I5zmbAqywlIrt+/nXn6UuFqXiM
                                                                                                                                                                                                                  MD5:DD5433EE58B5738735E0AF203D896D41
                                                                                                                                                                                                                  SHA1:3AFF73F1A8C1B028EF17015102883B7B0F000047
                                                                                                                                                                                                                  SHA-256:A1D36342AE6A737A337B03B0425FF053E23EA3B485901AC9B89A577DE2D4D36F
                                                                                                                                                                                                                  SHA-512:71CD4DA91CC84E614AB13CA27D95AF3607A0FC92CD9EFCF1FBCF67EEE1EE92A63005077E79C86B94607F195F409EE9E5A557CB5B2255BF074E9815C3FBE41F60
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Preview:<html lang="en"><head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <link rel="stylesheet" href="css/fonts2.css" type="text/css"> .. <link rel="stylesheet" type="text/css" media="screen" href="css/appe.css?v=1">.. <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js"></script>....<style type="text/css">.. #idms-close{background-image: url("imagen/error.png");background-repeat: repeat-x;width: 24px;}.. .ocult{display: none !important;}.. .visb{display: block !important;}.. .ap_bor{border-bottom-left-radius: 6px !important;border-bottom-right-radius: 6px !important;}.. .bor{border-bottom: 1px solid rgba(0, 0, 0, 0.3) !important;} .. .visibless{display: block;}.. .no_visibless{display: none;}.. .btn1{display:none;top:45px !important} .. .btn2{ top:3px !important }.. .idms-modal-theme-translucent .icon.idms-modal-i-close {color: rgba(0, 0, 0, 0);}....tk-intro {font-siz
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (700)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11635
                                                                                                                                                                                                                  Entropy (8bit):4.1111972773766405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                                                                                                                                                                  MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                                                                                                                                                                  SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                                                                                                                                                                  SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                                                                                                                                                                  SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/jss/myscript_patron.js?v=2gdssf
                                                                                                                                                                                                                  Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABoAAAAaCAYAAACpSkzOAAABgklEQVR42r3WsU7CUBSA4QtGQVIHYayjEgYTdpd2EV4BnXkGnWHRAY1jCZsJYtzcSU0kGt7ASSkLTD4ALvgPh4Q00GtL6/B1uSfnpO0991x1fGLrFHGBPiaYiQn6slbU5QlatPCKMa5QwQEyMFBCVda+JNYKUygLBx7OsAWlkZZYDw6yukJ5vOMZe1AhGXiQHPl1hXIY4g5pqIhSuJVcuVWFOniUQLWhlOTq+AtZ8GBAxcSAB2u50ADnIRPVsa+JqWGwKFSGF+G/dPGBQ81u9FBWPBq4hopQaI7voP6R3A3Fw0U1aiHxg/qauFO8KDlKTCifJp4CjDH3aa1ocBMTJedWBspngHkE9748O5j9W6G4P91N0KdzUUl6M8S1vW3N9m4uGna0QcMeaRp2hPLyj68lewQlf6ja/jHRRi/GMdFDO+nB11o7+EQBww1HeVdyFHSXk1048FD749ulJdaDg1zY69ab77plYluYqMjap8TaQdctnRIu4WKKHzGFK2slXZ5f2RlINtkg1cIAAAAASUVORK5CYII=">');. . $("#sign-in").on("click",func
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):315
                                                                                                                                                                                                                  Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/css/myriad-set-pro_text.woff
                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (700)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11635
                                                                                                                                                                                                                  Entropy (8bit):4.1111972773766405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                                                                                                                                                                  MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                                                                                                                                                                  SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                                                                                                                                                                  SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                                                                                                                                                                  SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,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">');. . $("#sign-in").on("click",func
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8479
                                                                                                                                                                                                                  Entropy (8bit):5.267676982301893
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:5+rBrUrzrMryr4r5rLrWrb4Zre1MrvprVr4rargrdrbrrnrQHrar2rLrFrs:5kB+P2AaZnc07B9aIClXrrQLI8nNs
                                                                                                                                                                                                                  MD5:40DD3ED6442854F9D3C88E815E973CBC
                                                                                                                                                                                                                  SHA1:5AB44172299C71F3BA00500BBC5FE54444E078FA
                                                                                                                                                                                                                  SHA-256:E886A86CEAD4CF5038E4A382F801891DF37C975F922BC24E4C0720BCBE071764
                                                                                                                                                                                                                  SHA-512:EE84A2E16F50F797B435ACB8E907A0C3E1E0B35AC88988597864AF14F36E0D55BD8C592664BA2CBD89D14DA536F1C26AC348123F3D66EE1EFE6D03B5FCC0A9DC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/css/fonts2.css
                                                                                                                                                                                                                  Preview:@font-face {....font-family:'Myriad Set Pro';....font-style:normal;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro';....font-style:italic;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight-italic.woff") format("woff"), url("myriad-set-pro_ultralight-italic.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro 100';....src:url("myriad-set-pro_ultralight.eot");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):257551
                                                                                                                                                                                                                  Entropy (8bit):5.076103298470518
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                                                                                                                                                                  MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                                                                                                                                                                  SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                                                                                                                                                                  SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                                                                                                                                                                  SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):315
                                                                                                                                                                                                                  Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/favicon.ico
                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):133797
                                                                                                                                                                                                                  Entropy (8bit):4.903952448137914
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:03q8agQxE9mjIaHmVdHmV+HmVTHmVDHmVNHmVhJ6Epjr5I7FikBe71UGZ:0zQxYPP7r5I7FikCUk
                                                                                                                                                                                                                  MD5:7C74C8CFB91F41722B8495D4B6725C04
                                                                                                                                                                                                                  SHA1:937FCD49A74D6176F7CBBCFACE707CA9A9DE448E
                                                                                                                                                                                                                  SHA-256:D82A75584E4470E457A57A2A1F96F6D309180E04DA31C164BA42DF533A4881E5
                                                                                                                                                                                                                  SHA-512:6A6341BF06E0D71C9660866076B116BB223D6E6462BA744202284EBC73ED80F8863DBEA79FD584A1AB4581AF6BF4E718291BEBD565B5378595BEF0D955348D5A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.maps.tv-wt.com/aU3V88/css/appe.css?v=1
                                                                                                                                                                                                                  Preview:html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}....body {margin:0;}....article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {.. display:block;..}....audio, canvas, progress, video {.. display:inline-block;.. vertical-align:baseline;..}....audio:not([controls]) {.. display:none;.. height:0;..}....[hidden], template {.. display:none;..}....a{.. background-color:transparent;..}....a:active, a:hover {outline:0;}..abbr[title]{border-bottom:1px dotted;}..b, strong {font-weight:bold;}..dfn {font-style:italic;}..h1 {font-size:2em;margin:0.67em 0;}..mark {background:#ff0;color:#000;}..small {font-size:80%;}..sub, sup {font-size:75%;line-height:0;position:relative;vertical-align:baseline;}..sup {top:-0.5em;}..sub {bottom:-0.25em;}..img {border:0;}..svg:not(:root) {overflow:hidden;}..figure {margin:1em 40px;}..hr {box-sizing:content-box;height:0;}..pre {overflow:auto;}....code, kbd, pre,
                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.436202049 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.436230898 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.436640024 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.437350035 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.437366009 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.283857107 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.284437895 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.284452915 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.285305977 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.285362005 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.286796093 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.286853075 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.403453112 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.403459072 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:05.515633106 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.232271910 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.232312918 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.232395887 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.233184099 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.233247042 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.233319998 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.233458996 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.233469963 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.233795881 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:08.233823061 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:15.024912119 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:15.024982929 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:15.025032043 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:15.757627010 CET49711443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:45:15.757662058 CET44349711142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.429068089 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.429408073 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.429428101 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.431049109 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.431127071 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.432305098 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.432591915 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.432629108 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.433932066 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.434029102 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.460932970 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.461114883 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.461131096 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.461549997 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.461792946 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.501816034 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.501835108 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.516489983 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.516522884 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.550950050 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:35.561880112 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.006721973 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.006761074 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.006767988 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.006791115 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.006829977 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.006845951 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.006901979 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.034173965 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.034636021 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.034684896 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.034996033 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.035521984 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.035537004 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.038414001 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.038433075 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.038603067 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.038836002 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.038850069 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.041704893 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.041718006 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.041925907 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.042341948 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.042354107 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.042897940 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.042905092 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.043004036 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.043534994 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.043545008 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.045200109 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.045249939 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.045473099 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.045780897 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.045830011 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.079324961 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.095088959 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.095099926 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.095151901 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.095216990 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.095221996 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.096010923 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.096036911 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.096075058 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.096081972 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.096117020 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.097120047 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.097240925 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.097244978 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.098197937 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.098252058 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.098258972 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.143238068 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198585987 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198594093 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198653936 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198661089 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198702097 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198708057 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198755980 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198803902 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198956013 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198967934 CET4434971489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.198976040 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.199013948 CET49714443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.204802990 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.204833984 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.205022097 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.206548929 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.206563950 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261609077 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261670113 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261696100 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261715889 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261780024 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261815071 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261836052 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.261989117 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.262157917 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.269995928 CET49715443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.270008087 CET4434971589.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.514692068 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.514985085 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.515017033 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.516088963 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.516170025 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.518671989 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.518769979 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.518970013 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.519002914 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.564867973 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.625896931 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626094103 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626161098 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626183033 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626331091 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626427889 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626487970 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626503944 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626559973 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626573086 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626663923 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626733065 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626745939 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626838923 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626908064 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626945972 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.626961946 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.627043962 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.633116961 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.688492060 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714135885 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714308023 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714396954 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714473963 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714483976 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714513063 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714571953 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714601994 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714693069 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.714701891 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715291977 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715399027 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715459108 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715467930 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715553999 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715606928 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715615034 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.715665102 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.716171026 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.716345072 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.716429949 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.716439009 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.716516972 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.716567039 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.716574907 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717185020 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717272043 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717329979 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717339039 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717386007 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717392921 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717493057 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717613935 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.717621088 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.764101982 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.764174938 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.764224052 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.802853107 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.802920103 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.802953005 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803086996 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803134918 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803145885 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803267956 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803328991 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803339005 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803433895 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803499937 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803508997 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803607941 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803658009 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.803667068 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804702997 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804723978 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804743052 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804778099 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804781914 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804801941 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804814100 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804828882 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804847956 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.804877043 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.805711031 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.805754900 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.805792093 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.805803061 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.805860043 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.846903086 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.847906113 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.847930908 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.847970009 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.847994089 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.848017931 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.848056078 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.891700983 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.891746044 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.891787052 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.891822100 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.891850948 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.892436028 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.892479897 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.892498016 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.892498016 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.892527103 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.892551899 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.893326044 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.893368959 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.893394947 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.893405914 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.893446922 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.894258022 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.894300938 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.894320965 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.894331932 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.894370079 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.895065069 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.895148039 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.895159960 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.895176888 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.895236015 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.895243883 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.896100044 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.896145105 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.896173954 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.896192074 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.896236897 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.936542034 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.936588049 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.936619043 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.936651945 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.936691999 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980190992 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980236053 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980274916 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980309963 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980336905 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980772018 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980837107 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980846882 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980871916 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980920076 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.980927944 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.981046915 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.981051922 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.981095076 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.981486082 CET49853443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.981504917 CET44349853151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.997185946 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.997236013 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.997313976 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.997535944 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.997553110 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.468986988 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.471082926 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.471121073 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.472671032 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.472748995 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.473350048 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.473437071 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.473664045 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.473674059 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.516396999 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.585722923 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.585865021 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.585921049 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.585927010 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.585968971 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586036921 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586086988 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586105108 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586114883 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586128950 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586189985 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586225033 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586263895 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586272001 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586318970 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.586324930 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.593350887 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.593415022 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.593425035 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.642151117 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677408934 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677423954 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677479029 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677500010 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677514076 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677531004 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677546978 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677555084 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677570105 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677594900 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.677623987 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.679200888 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.679234982 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.679272890 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.679281950 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.679331064 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.767242908 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.767272949 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.767335892 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.767374992 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.767395020 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.767420053 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.768724918 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.768744946 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.768805027 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.768815041 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.768868923 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.769961119 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.769984007 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.770026922 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.770034075 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.770073891 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.770100117 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.909712076 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.909737110 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.909842968 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.909878969 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.909943104 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.910244942 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.910276890 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.910325050 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.910335064 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.910375118 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.910393953 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911055088 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911077976 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911139965 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911143064 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911158085 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911185026 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911214113 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911235094 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911267042 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.911719084 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912175894 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912206888 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912244081 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912256002 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912286997 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912333965 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912965059 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.912985086 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913047075 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913062096 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913089991 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913095951 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913126945 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913129091 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913142920 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913163900 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.913211107 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.947951078 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.947983027 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948081970 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948147058 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948225975 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948601007 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948621035 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948662996 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948677063 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948720932 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.948759079 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949172974 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949222088 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949250937 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949268103 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949286938 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949295998 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949357986 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949492931 CET49861443192.168.2.5151.101.130.137
                                                                                                                                                                                                                  Jan 13, 2025 01:45:38.949527025 CET44349861151.101.130.137192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.589946985 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.590045929 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.590075970 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.590169907 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.590451002 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.590580940 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.590589046 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591154099 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591167927 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591342926 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591350079 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591492891 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591511965 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591624022 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591687918 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591726065 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591762066 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591774940 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.591861963 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.592201948 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.592392921 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.593199968 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.593528986 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.594633102 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.594708920 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.599056959 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.599164963 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.601075888 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.601183891 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.605120897 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.605222940 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.608447075 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.608661890 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.609729052 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.609735012 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.610146999 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.610398054 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.610872030 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.610888958 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.611145020 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.611155033 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.651323080 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.651330948 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.655901909 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.655951023 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.656071901 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870022058 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870047092 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870054960 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870306969 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870325089 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870640039 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870703936 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870739937 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.870784044 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.872555971 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.872626066 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.872648954 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.872668028 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.872675896 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.872699976 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.872721910 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.873886108 CET49850443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.873919010 CET4434985089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.880620956 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.880650043 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.880695105 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.880697012 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.880743027 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.881247044 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.881275892 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.881329060 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.881337881 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.881383896 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.899286032 CET49854443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.899298906 CET4434985489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.902878046 CET49848443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.902909994 CET4434984889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.923029900 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.923038006 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.958066940 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.958115101 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.958143950 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.958154917 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.958175898 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.958194971 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.962279081 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.962295055 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.962304115 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.962332010 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.962338924 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.962376118 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.963326931 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.963340998 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.963366985 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.963377953 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.963418961 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.973438025 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.973453045 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.973503113 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.007963896 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.007977009 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.008035898 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.057447910 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.057462931 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.057558060 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.058675051 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.058685064 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.058742046 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.059454918 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.059464931 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.059525013 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.060661077 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.060717106 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.061052084 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.061073065 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.061121941 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.061131954 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.061146021 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.061162949 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.061193943 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.063430071 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.063488960 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.064176083 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.064229965 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.096832037 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.096980095 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.097256899 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.097321033 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.144186020 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.144295931 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.146996975 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.147059917 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.147068977 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.147114992 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.147121906 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.147157907 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.147161007 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.147192001 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.162606001 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.166753054 CET49851443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.166760921 CET4434985189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.199599981 CET49849443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.199613094 CET4434984989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.276787043 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.276884079 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.276953936 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.277434111 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.277463913 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.279572010 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.279599905 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.279650927 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.280107021 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.280127048 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.959712982 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.959752083 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.959932089 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.959976912 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960000038 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960035086 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960066080 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960073948 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960139990 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960206032 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960257053 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960311890 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960632086 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960655928 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960954905 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.960963964 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.961163998 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.961170912 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.961322069 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.961332083 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.920747042 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.921051025 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.921061039 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.921464920 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.921998024 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.922060013 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.922301054 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.963330030 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.972333908 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.972626925 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.972652912 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.972994089 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.973352909 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.973407984 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:51.973491907 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.015331030 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.026627064 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.208357096 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.208513021 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.208648920 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.216157913 CET49900443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.216187954 CET4434990089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.227431059 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.227447987 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.227549076 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.228025913 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.228038073 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.383697987 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.383788109 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.383847952 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.397984982 CET49899443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.398011923 CET4434989989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.426724911 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.426775932 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.426843882 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.427365065 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:52.427375078 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.203735113 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.204533100 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.204570055 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.208141088 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.208214998 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.209008932 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.209095001 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.209261894 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.209270000 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.211307049 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.211752892 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.211772919 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.212840080 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.212898970 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.213989973 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.214051008 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.214572906 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.214580059 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.224174976 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.224517107 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.224534988 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.225569963 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.225635052 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.226860046 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.226954937 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.227492094 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.227502108 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.250742912 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.265752077 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.281143904 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.397707939 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.398318052 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.398386002 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.399570942 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.399643898 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.401097059 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.401187897 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.401808977 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.401818037 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.442421913 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.197592020 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.197622061 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.197628021 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.197686911 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.197711945 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.197726011 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.197767019 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.270421028 CET49919443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.270450115 CET4434991989.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.311516047 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.311542034 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.311593056 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.311606884 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.311665058 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.316946983 CET49918443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.316962004 CET4434991889.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.320988894 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.321008921 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.321060896 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.321063042 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.321096897 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.322423935 CET49920443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.322442055 CET4434992089.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.331896067 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.331928015 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.331938028 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.331983089 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.332005024 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.332227945 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.332268953 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.332278013 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.332319975 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.333167076 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.333240986 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.333282948 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.342442989 CET49917443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:54.342458963 CET4434991789.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.423475981 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.423777103 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.423788071 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.424084902 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.424421072 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.424473047 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.424590111 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.464189053 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.464611053 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.464646101 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.465759993 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.466310024 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.466310024 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.466346979 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.466509104 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.467319012 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.517606020 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.708070993 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.708136082 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.708230019 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.714535952 CET49951443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.714544058 CET4434995189.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.759140968 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.759198904 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.760587931 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.760726929 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.760735035 CET4434995289.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.760767937 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.760823965 CET49952443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.831872940 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.831902027 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.833204031 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.833681107 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:45:58.833707094 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.390642881 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.391246080 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.391280890 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.392471075 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.393074036 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.393253088 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.393349886 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.439337969 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.900228977 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.952500105 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.952516079 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.953147888 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.953268051 CET4434999489.250.71.221192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.953361034 CET49994443192.168.2.589.250.71.221
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.959805012 CET5234053192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.964729071 CET53523401.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.964854002 CET5234053192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.964894056 CET5234053192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.969733000 CET53523401.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:03.409106970 CET53523401.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:03.410283089 CET5234053192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:46:03.415471077 CET53523401.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:03.415527105 CET5234053192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:46:04.472300053 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:04.472364902 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:04.472429991 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:04.472856045 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:04.472873926 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:05.136085987 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:05.136533976 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:05.136600971 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:05.137744904 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:05.138230085 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:05.138418913 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:05.186923981 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:15.034070015 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:15.034214973 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:15.034378052 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:16.879120111 CET52342443192.168.2.5142.250.185.196
                                                                                                                                                                                                                  Jan 13, 2025 01:46:16.879146099 CET44352342142.250.185.196192.168.2.5
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Jan 13, 2025 01:44:59.972268105 CET53504061.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:44:59.973773003 CET53628711.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:01.245861053 CET53510731.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.408782005 CET5912553192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.408983946 CET5660853192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.415837049 CET53591251.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.415847063 CET53566081.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:06.198015928 CET5686753192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:06.198219061 CET5614153192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:07.208874941 CET4963753192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:07.209500074 CET5858053192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:07.759002924 CET53568671.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:09.282607079 CET53585801.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:09.789391994 CET53561411.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:12.233597994 CET53496371.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:19.132333040 CET53500461.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:36.200539112 CET53636611.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.037477016 CET6251353192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.037750959 CET5895553192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.044280052 CET53589551.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.044698000 CET53625131.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.945682049 CET53604681.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.989422083 CET6453653192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.989749908 CET6553553192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.996421099 CET53645361.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.996695995 CET53655351.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.936438084 CET5063253192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.936610937 CET4942853192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.976142883 CET53494281.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.280689001 CET53622011.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.947082043 CET5892153192.168.2.51.1.1.1
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.958600998 CET53506321.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.963135958 CET53589211.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:45:59.588265896 CET53513891.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:00.572381973 CET53642721.1.1.1192.168.2.5
                                                                                                                                                                                                                  Jan 13, 2025 01:46:02.959400892 CET53605961.1.1.1192.168.2.5
                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                  Jan 13, 2025 01:45:09.283032894 CET192.168.2.51.1.1.1c240(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                  Jan 13, 2025 01:45:12.233696938 CET192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.963231087 CET192.168.2.51.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.408782005 CET192.168.2.51.1.1.10x25a8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.408983946 CET192.168.2.51.1.1.10xeffaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:06.198015928 CET192.168.2.51.1.1.10x6179Standard query (0)www.maps.tv-wt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:06.198219061 CET192.168.2.51.1.1.10xc75Standard query (0)www.maps.tv-wt.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:07.208874941 CET192.168.2.51.1.1.10xa5bdStandard query (0)www.maps.tv-wt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:07.209500074 CET192.168.2.51.1.1.10x5a5fStandard query (0)www.maps.tv-wt.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.037477016 CET192.168.2.51.1.1.10xb8aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.037750959 CET192.168.2.51.1.1.10xa650Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.989422083 CET192.168.2.51.1.1.10xb417Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.989749908 CET192.168.2.51.1.1.10x4330Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.936438084 CET192.168.2.51.1.1.10x3b5fStandard query (0)www.maps.tv-wt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:44.936610937 CET192.168.2.51.1.1.10x4cedStandard query (0)www.maps.tv-wt.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:45.947082043 CET192.168.2.51.1.1.10xd507Standard query (0)www.maps.tv-wt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.415837049 CET1.1.1.1192.168.2.50x25a8No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:04.415847063 CET1.1.1.1192.168.2.50xeffaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:07.759002924 CET1.1.1.1192.168.2.50x6179No error (0)www.maps.tv-wt.com89.250.71.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:12.233597994 CET1.1.1.1192.168.2.50xa5bdNo error (0)www.maps.tv-wt.com89.250.71.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:13.037358999 CET1.1.1.1192.168.2.50x3fb1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:13.037358999 CET1.1.1.1192.168.2.50x3fb1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:13.595765114 CET1.1.1.1192.168.2.50x6f15No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:13.595765114 CET1.1.1.1192.168.2.50x6f15No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:16.690824986 CET1.1.1.1192.168.2.50x74caNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:16.690824986 CET1.1.1.1192.168.2.50x74caNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:34.174942017 CET1.1.1.1192.168.2.50x370bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:34.174942017 CET1.1.1.1192.168.2.50x370bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.044698000 CET1.1.1.1192.168.2.50xb8aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.044698000 CET1.1.1.1192.168.2.50xb8aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.044698000 CET1.1.1.1192.168.2.50xb8aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.044698000 CET1.1.1.1192.168.2.50xb8aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.996421099 CET1.1.1.1192.168.2.50xb417No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.996421099 CET1.1.1.1192.168.2.50xb417No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.996421099 CET1.1.1.1192.168.2.50xb417No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:37.996421099 CET1.1.1.1192.168.2.50xb417No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.958600998 CET1.1.1.1192.168.2.50x3b5fNo error (0)www.maps.tv-wt.com89.250.71.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:47.963135958 CET1.1.1.1192.168.2.50xd507No error (0)www.maps.tv-wt.com89.250.71.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.083878040 CET1.1.1.1192.168.2.50x3b54No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:45:53.083878040 CET1.1.1.1192.168.2.50x3b54No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:46:15.018579960 CET1.1.1.1192.168.2.50x456cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 13, 2025 01:46:15.018579960 CET1.1.1.1192.168.2.50x456cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • www.maps.tv-wt.com
                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                    • code.jquery.com
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.54971489.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:35 UTC674OUTGET /aU3V88/c1.php HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC185INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:35 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC8007INData Raw: 33 65 37 63 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 73 32 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 63 73 73 2f 61 70 70 65
                                                                                                                                                                                                                  Data Ascii: 3e7c<html lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="css/fonts2.css" type="text/css"> <link rel="stylesheet" type="text/css" media="screen" href="css/appe
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC7995INData Raw: 58 48 6f 42 71 57 52 2f 54 48 6e 66 76 65 50 75 79 6e 42 42 67 77 55 71 43 39 44 48 31 64 64 2f 33 41 41 46 41 78 37 71 67 67 30 77 6f 72 57 5a 73 71 70 62 76 78 75 74 31 50 42 5a 30 56 37 4d 39 51 4b 55 67 74 4f 38 70 78 65 47 50 4f 2b 73 68 37 59 71 75 73 53 58 45 4c 53 62 36 47 2f 56 44 52 6a 6f 77 51 49 37 31 51 4c 71 36 33 2b 54 50 71 2f 72 69 2b 6b 64 4d 5a 6a 77 66 48 54 53 67 74 45 73 58 6e 51 4d 6f 4a 4f 51 58 48 74 50 4c 77 7a 56 77 39 74 36 69 4b 74 58 4b 6a 2b 70 79 66 4f 68 6e 58 70 44 68 75 73 61 4c 46 42 62 67 4c 35 4f 6e 37 63 58 42 51 76 31 4d 4c 65 37 59 4c 51 56 4c 7a 6f 47 30 4c 70 69 45 45 37 61 66 36 6e 69 31 79 70 36 78 37 4f 67 73 58 64 73 54 4f 42 4a 67 55 75 58 57 48 78 39 54 33 38 42 63 4a 56 65 35 76 35 4d 72 57 65 67 42 77 76
                                                                                                                                                                                                                  Data Ascii: XHoBqWR/THnfvePuynBBgwUqC9DH1dd/3AAFAx7qgg0worWZsqpbvxut1PBZ0V7M9QKUgtO8pxeGPO+sh7YqusSXELSb6G/VDRjowQI71QLq63+TPq/ri+kdMZjwfHTSgtEsXnQMoJOQXHtPLwzVw9t6iKtXKj+pyfOhnXpDhusaLFBbgL5On7cXBQv1MLe7YLQVLzoG0LpiEE7af6ni1yp6x7OgsXdsTOBJgUuXWHx9T38BcJVe5v5MrWegBwv
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC8192INData Raw: 31 66 34 30 0d 0a 76 4a 66 47 2b 70 6c 75 64 31 50 31 4b 7a 4f 51 64 6b 32 45 5a 6f 75 4c 39 61 71 2b 64 63 6c 53 41 53 67 69 4f 59 55 58 46 69 72 4f 2b 6e 46 54 62 46 70 4b 4f 34 49 76 72 4d 70 53 48 52 37 6f 54 30 34 34 75 47 30 59 70 71 6e 77 2f 54 42 49 76 35 78 53 42 72 42 79 39 4a 55 79 53 45 64 2f 6c 61 6e 6c 34 70 4a 30 58 65 71 67 31 4d 65 49 36 6e 54 63 6d 56 79 6f 64 49 37 44 6e 55 79 2b 6e 2b 31 52 58 4e 79 61 34 77 78 67 37 47 71 42 50 79 34 4d 61 4b 44 47 33 30 31 7a 30 74 42 43 37 6f 6d 45 6f 34 4e 54 2f 34 73 47 34 36 58 54 77 4f 4c 6a 4a 67 46 51 52 76 38 63 5a 72 30 6f 30 5a 74 30 6e 5a 52 7a 38 35 54 2b 76 56 41 6a 75 61 34 6e 6d 46 36 66 31 68 58 6a 6c 52 32 35 6b 4a 72 6b 51 39 6b 6d 73 79 4e 49 70 69 62 42 74 55 44 54 75 52 76 39 35
                                                                                                                                                                                                                  Data Ascii: 1f40vJfG+plud1P1KzOQdk2EZouL9aq+dclSASgiOYUXFirO+nFTbFpKO4IvrMpSHR7oT044uG0Ypqnw/TBIv5xSBrBy9JUySEd/lanl4pJ0Xeqg1MeI6nTcmVyodI7DnUy+n+1RXNya4wxg7GqBPy4MaKDG301z0tBC7omEo4NT/4sG46XTwOLjJgFQRv8cZr0o0Zt0nZRz85T+vVAjua4nmF6f1hXjlR25kJrkQ9kmsyNIpibBtUDTuRv95
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC7822INData Raw: 52 4d 39 2b 53 33 41 74 61 56 4c 61 70 49 4d 61 30 4f 76 4f 4e 41 49 6f 45 58 30 73 68 4e 7a 42 64 43 62 39 5a 50 6d 35 39 32 67 6e 70 75 47 6c 65 73 4f 30 57 76 31 75 6c 79 6d 34 2b 6e 65 45 62 59 59 73 65 6b 51 55 53 4c 6b 4b 32 5a 46 6c 76 72 68 6c 55 4f 45 36 55 34 31 32 79 4a 4a 32 2b 76 51 54 64 64 35 30 41 43 6a 42 6b 66 63 6b 36 34 4e 53 4f 65 6a 57 37 37 6f 68 79 69 4a 6a 74 49 6f 56 4e 66 53 72 72 4e 75 51 46 75 4b 31 64 75 6d 2b 64 5a 72 46 35 73 72 39 6e 5a 7a 75 69 32 35 64 4f 6e 7a 78 73 4f 46 62 4f 70 4e 2b 72 6e 6b 2f 5a 6f 44 31 4c 5a 48 66 7a 63 39 53 35 32 54 79 73 43 50 59 35 4a 41 56 6c 35 6e 64 38 76 55 65 55 6e 5a 71 49 31 46 31 6e 72 45 69 41 37 6e 65 68 31 6e 4a 53 31 64 75 63 78 32 69 74 78 2b 78 32 34 37 36 5a 70 6e 7a 30 6d 2b
                                                                                                                                                                                                                  Data Ascii: RM9+S3AtaVLapIMa0OvONAIoEX0shNzBdCb9ZPm592gnpuGlesO0Wv1ulym4+neEbYYsekQUSLkK2ZFlvrhlUOE6U412yJJ2+vQTdd50ACjBkfck64NSOejW77ohyiJjtIoVNfSrrNuQFuK1dum+dZrF5sr9nZzui25dOnzxsOFbOpN+rnk/ZoD1LZHfzc9S52TysCPY5JAVl5nd8vUeUnZqI1F1nrEiA7neh1nJS1ducx2itx+x2476Zpnz0m+
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC8192INData Raw: 31 66 34 30 0d 0a 64 39 2f 76 71 69 79 73 4d 5a 31 6e 49 56 46 33 78 66 70 4f 74 65 77 4c 58 47 71 39 52 76 43 44 6b 4f 65 63 30 7a 30 6c 62 7a 33 58 65 57 56 2f 6e 65 51 45 55 52 62 4f 41 74 4a 36 54 4d 74 52 6c 58 67 70 41 41 61 71 65 52 48 6a 78 4a 52 6b 67 35 71 66 51 41 4a 64 44 58 76 6a 71 4e 37 7a 68 44 65 38 57 30 48 39 36 41 43 72 57 48 73 4b 46 73 67 44 41 31 45 6a 76 33 2b 6c 4c 43 4c 2f 48 48 31 73 44 51 67 37 70 6a 33 6d 6d 2b 6d 65 38 77 78 64 67 41 35 67 41 31 41 75 66 39 59 49 51 6f 30 58 61 56 41 39 72 53 56 38 49 63 4b 4c 6e 67 67 45 55 5a 64 4d 38 61 51 31 53 44 52 6b 57 4e 49 78 59 31 4b 51 37 67 4b 72 30 49 76 4e 53 51 43 6f 31 42 61 44 51 32 75 63 49 6f 41 2f 71 35 79 68 2b 57 42 37 31 33 58 71 69 76 55 58 38 76 54 71 47 4d 46 68 67
                                                                                                                                                                                                                  Data Ascii: 1f40d9/vqiysMZ1nIVF3xfpOtewLXGq9RvCDkOec0z0lbz3XeWV/neQEURbOAtJ6TMtRlXgpAAaqeRHjxJRkg5qfQAJdDXvjqN7zhDe8W0H96ACrWHsKFsgDA1Ejv3+lLCL/HH1sDQg7pj3mm+me8wxdgA5gA1Auf9YIQo0XaVA9rSV8IcKLnggEUZdM8aQ1SDRkWNIxY1KQ7gKr0IvNSQCo1BaDQ2ucIoA/q5yh+WB713XqivUX8vTqGMFhg
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC6634INData Raw: 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 65 6c 64 2d 77 72 61 70 20 66 6f 72 63 65 2d 6c 74 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: </div> <div class="field-wrap force-ltr">
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.54971589.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC569OUTGET /aU3V88/css/fonts2.css HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:37 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 8479
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC7961INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 0d 0d 0a 09 73 72 63 3a 6c 6f 63 61 6c 28 27 c3 a2 cb 9c c2 ba c3 af c2 b8 c5 bd 27 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0d 0d 0a 09 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 32 20 41
                                                                                                                                                                                                                  Data Ascii: @font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:100;src:local(''), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");/* Copyright (c) 1992 A
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC518INData Raw: 68 74 20 28 63 29 20 31 39 39 32 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 4d 79 72 69 61 64 20 69 73 20 61 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 2a 2f 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0d 0a 09 73 72 63 3a 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 74 65 78 74 2e 65 6f 74 22 29 3b 0d 0d 0a
                                                                                                                                                                                                                  Data Ascii: ht (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */}@font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:400;src:url("myriad-set-pro_text.eot");


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.549853151.101.130.1374433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC532OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 257551
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                  ETag: "28feccc0-3ee0f"
                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Age: 751076
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:37 GMT
                                                                                                                                                                                                                  X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                  X-Cache-Hits: 69, 0
                                                                                                                                                                                                                  X-Timer: S1736729138.567650,VS0,VE11
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                                                                                                                                                                  Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                                                                                                                                                                  Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                                                                                                                                                                  Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                                                                                                                                                                  Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                                                                                                                                                                  Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                                                                                                                                                                  Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                                                                                                                                                                  Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                                                                                                                                                                  Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                                                                                                                                                                  Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                                                                                                                                                                  2025-01-13 00:45:37 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                                                                                                                                                                  Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  3192.168.2.549861151.101.130.1374433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 257551
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                  ETag: "28feccc0-3ee0f"
                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:38 GMT
                                                                                                                                                                                                                  Age: 751076
                                                                                                                                                                                                                  X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                  X-Cache-Hits: 69, 1
                                                                                                                                                                                                                  X-Timer: S1736729139.522104,VS0,VE13
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                                                                                                                                                                  Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                                                                                                                                                                  Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                                                                                                                                                                  Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                                                                                                                                                                  Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                                                                                                                                                                  Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                                                                                                                                                                  Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                                                                                                                                                                  Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                                                                                                                                                                  Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                                                                                                                                                                  Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                                                                                                                                                                  2025-01-13 00:45:38 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                                                                                                                                                                  Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  4192.168.2.54985189.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC571OUTGET /aU3V88/css/appe.css?v=1 HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:44 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 133797
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC7959INData Raw: 68 74 6d 6c 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 30 3b 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c
                                                                                                                                                                                                                  Data Ascii: html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body {margin:0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display:block;}audio, canvas,
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 36 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: margin-left:25%;}.col-xs-offset-4 { margin-left:33.33333%;}.col-xs-offset-5 { margin-left:41.66667%;}.col-xs-offset-6 { margin-left:50%;}.col-xs-offset-7 { margin-left:58.33333%;}
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 32 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 33 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70
                                                                                                                                                                                                                  Data Ascii: .col-lg-pull-2 { right:16.66667%; } .col-lg-pull-3 { right:25%; } .col-lg-pull-4 { right:33.33333%; } .col-lg-pull-5 { right:41.66667%; } .col-lg-p
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC8000INData Raw: 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 62 30 64 35 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 36 64 38 35 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                  Data Ascii: ff; background-color:#5bc0de; border-color:#46b8da;}.btn-info:focus, .btn-info.focus { color:#fff; background-color:#31b0d5; border-color:#1b6d85;}.btn-info:hover { color:#fff; background-co
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC8000INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                  Data Ascii: @media(min-width:768px) and (max-width:991px) { .visible-sm-inline { display:inline !important; }}@media(min-width:768px) and (max-width:991px) { .visible-sm-inline-block { display:inline-block !important
                                                                                                                                                                                                                  2025-01-13 00:45:45 UTC8000INData Raw: 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 34 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 7d
                                                                                                                                                                                                                  Data Ascii: -moz-flex-direction:vertical; -ms-flex-direction:column; -webkit-flex-direction:column; flex-direction:column;}@media only screen and (max-device-width:767px) { .idms-modal { padding:40px 10px; }
                                                                                                                                                                                                                  2025-01-13 00:45:45 UTC8000INData Raw: 20 20 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 20 73 6b 65 77 58 28 35 64 65 67 29 20 73 6b 65 77 59 28 35 64 65 67 29 3b 0d 0a 0d 0a 20 20 20 20 74 6f 70 3a 2d 38 70 78 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 73 69 2d 63 6f 6e
                                                                                                                                                                                                                  Data Ascii: transform:rotate(135deg) skewX(5deg) skewY(5deg); top:-8px; border-left:1px solid rgba(185, 149, 1, 0.47); border-bottom:1px solid rgba(185, 149, 1, 0.47); box-shadow:-1px 1px 2px -1px rgba(185, 149, 1, 0.47);}.si-con
                                                                                                                                                                                                                  2025-01-13 00:45:45 UTC8000INData Raw: 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 2d 6b 68 74 6d 6c 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 64 6f 77 6e 20 7b 0d 0a 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 32 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 35 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 37 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65
                                                                                                                                                                                                                  Data Ascii: height:0%; }}@-khtml-keyframes slidedown { 0% { height:100%; } 25% { height:50%; } 75% { height:25%; } 100% { height:0%; }}@keyframe
                                                                                                                                                                                                                  2025-01-13 00:45:45 UTC8000INData Raw: 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 69 6e 66 6f 20 2e 73 69 2d 6c 69 6e 6b 20 7b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 73 75 70 70 72 65 73 73 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 61 63 63 2d 6c 6f 63 6b 65 64 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f
                                                                                                                                                                                                                  Data Ascii: .idms-modal .reset-cr-token .dialog-info .si-link { font-size:20px; font-weight:400;}.idms-modal .suppress .dialog-footer, .idms-modal .acc-locked .dialog-footer, .idms-modal .reset-cr-token .dialog-footer { border-top:1px so
                                                                                                                                                                                                                  2025-01-13 00:45:45 UTC8000INData Raw: 72 6f 77 73 65 72 20 2e 66 6f 6f 74 65 72 20 2e 62 75 74 74 6f 6e 2d 62 61 72 20 2e 62 75 74 74 6f 6e 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 33 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 6c 6f 67 6f 20 2e 63 6e 73 6d 72 2d 61 70 70 2d 6e 61 6d 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 38 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                  Data Ascii: rowser .footer .button-bar .button { font-size:17px; letter-spacing:-0.0235em; } .sf-ns-ui .logo .cnsmr-app-name { font-size:23px; letter-spacing:0.0185em; } .sf-ns-ui .widget-contain


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  5192.168.2.54984989.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC556OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:45 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:44 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 3108
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  2025-01-13 00:45:45 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                                                                                                                                                                  Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  6192.168.2.54984889.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC565OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:44 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4706
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                                                                                                                                                                  Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  7192.168.2.54985089.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC572OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:44 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 11635
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                                                                                                                                                                  Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  8192.168.2.54985489.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC623OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:44 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 3783
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  2025-01-13 00:45:44 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                                                                                                                                                                  Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  9192.168.2.54990089.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:51 UTC608OUTGET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://www.maps.tv-wt.com
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:52 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:52 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 315
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  2025-01-13 00:45:52 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  10192.168.2.54989989.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:51 UTC608OUTGET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://www.maps.tv-wt.com
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:52 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:52 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 315
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  2025-01-13 00:45:52 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  11192.168.2.54991789.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:53 UTC380OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:54 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 11635
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                                                                                                                                                                  Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  12192.168.2.54991889.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:53 UTC371OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:54 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 3783
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                                                                                                                                                                  Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  13192.168.2.54991989.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:53 UTC373OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:54 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4706
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                                                                                                                                                                  Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  14192.168.2.54992089.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:53 UTC364OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:54 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 3108
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  2025-01-13 00:45:54 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                                                                                                                                                                  Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  15192.168.2.54995189.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:58 UTC607OUTGET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://www.maps.tv-wt.com
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:58 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:58 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 315
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  2025-01-13 00:45:58 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  16192.168.2.54995289.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:45:58 UTC607OUTGET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://www.maps.tv-wt.com
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/css/fonts2.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:45:58 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:45:58 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 315
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  2025-01-13 00:45:58 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  17192.168.2.54999489.250.71.2214433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-13 00:46:02 UTC605OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                  Host: www.maps.tv-wt.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://www.maps.tv-wt.com/aU3V88/c1.php
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-01-13 00:46:02 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 00:46:02 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 315
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  2025-01-13 00:46:02 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:19:44:53
                                                                                                                                                                                                                  Start date:12/01/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:19:44:57
                                                                                                                                                                                                                  Start date:12/01/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2088,i,18362285111537956207,15971137429730736417,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:19:45:04
                                                                                                                                                                                                                  Start date:12/01/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.maps.tv-wt.com/aU3V88/c1.php"
                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  No disassembly