Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://support.wt-nx.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://support.wt-nx.com/aU3V88/c1.php
Analysis ID:1589723
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains hidden URLs
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1928,i,4781349142120805462,1769801743461127232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.wt-nx.com/aU3V88/c1.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://support.wt-nx.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing
Source: https://support.wt-nx.com/aU3V88/css/myriad-set-pro_thin.ttfAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/css/myriad-set-pro_text.ttfAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/css/myriad-set-pro_text.woffAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/jss/myscript_patron.js?v=2gdssfAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/css/myriad-set-pro_thin.woffAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/jss/function.jsAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/css/fonts2.cssAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/images/ajax-loader.gifAvira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/css/appe.css?v=1Avira URL Cloud: Label: phishing
Source: https://support.wt-nx.com/aU3V88/jss/myscript_ind_fact.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://support.wt-nx.com/aU3V88/c1.phpHTTP Parser: https://iserver88.pro/default/datos/
Source: https://support.wt-nx.com/aU3V88/c1.phpHTTP Parser: Base64 decoded: https://iserver88.pro/default/datos/
Source: https://support.wt-nx.com/aU3V88/c1.phpHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50016 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aU3V88/c1.php HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/fonts2.css HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.wt-nx.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.wt-nx.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/appe.css?v=1 HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.wt-nx.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.wt-nx.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.wt-nx.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.wt-nx.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.wt-nx.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.wt-nx.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.wt-nx.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.wt-nx.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.wt-nx.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: support.wt-nx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: support.wt-nx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: support.wt-nx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: support.wt-nx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.wt-nx.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.wt-nx.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.wt-nx.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.wt-nx.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.wt-nx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.wt-nx.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: support.wt-nx.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:46:27 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:46:27 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:46:32 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:46:32 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:46:38 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://jquery.com/
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://jquery.org/license
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_63.3.dr, chromecache_60.3.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1017220694/dist/assets/images/sms
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice.png
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1998127860/dist/assets/images/sms.png
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2044472390/dist/assets/images/totp.png
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2613252489/dist/assets/images/sms
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2896941922/dist/assets/images/totp
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3200884379/dist/assets/images/totp
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3240912829/dist/assets/images/yellow-error.png
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3299837348/dist/assets/images/HR_gradient_dark.
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb4257665051/dist/assets/images/HR_gradient_light
Source: chromecache_56.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/1577869377/widget/auth/app.js
Source: chromecache_56.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb259380101/dist/assets/generated-icons/shared-icons.woff
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot?#iefix
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3752583803/dist/assets/generated-icons/shared-icons.svg?#shared-
Source: chromecache_58.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb624250907/dist/assets/generated-icons/shared-icons.ttf
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_56.3.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_59.3.dr, chromecache_64.3.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_55.3.drString found in binary or memory: https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272
Source: chromecache_56.3.drString found in binary or memory: https://iforgot.apple.com/password/verify/appleid?returnURL=https%3A%2F%2Fidmsa.apple.com%2Fsignin%3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50016 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@16/25@12/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1928,i,4781349142120805462,1769801743461127232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.wt-nx.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1928,i,4781349142120805462,1769801743461127232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://support.wt-nx.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://support.wt-nx.com/aU3V88/css/myriad-set-pro_thin.ttf100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/css/myriad-set-pro_text.ttf100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/css/myriad-set-pro_text.woff100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/jss/myscript_patron.js?v=2gdssf100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/css/myriad-set-pro_thin.woff100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/jss/function.js100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/css/fonts2.css100%Avira URL Cloudphishing
https://support.wt-nx.com/favicon.ico100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/images/ajax-loader.gif100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/css/appe.css?v=1100%Avira URL Cloudphishing
https://support.wt-nx.com/aU3V88/jss/myscript_ind_fact.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    code.jquery.com
    151.101.194.137
    truefalse
      high
      edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      84.201.210.39
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          216.58.206.36
          truefalse
            high
            support.wt-nx.com
            89.250.71.221
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://support.wt-nx.com/aU3V88/css/myriad-set-pro_text.wofffalse
                • Avira URL Cloud: phishing
                unknown
                https://code.jquery.com/jquery-2.2.4.jsfalse
                  high
                  https://support.wt-nx.com/aU3V88/css/myriad-set-pro_thin.ttffalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/jss/myscript_patron.js?v=2gdssffalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/css/myriad-set-pro_text.ttffalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/css/appe.css?v=1false
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/jss/function.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/images/ajax-loader.giffalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/css/myriad-set-pro_thin.wofffalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/favicon.icofalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/css/fonts2.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/jss/myscript_ind_fact.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.wt-nx.com/aU3V88/c1.phptrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://code.google.com/p/chromium/issues/detail?id=470258chromecache_59.3.dr, chromecache_64.3.drfalse
                      high
                      https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_59.3.dr, chromecache_64.3.drfalse
                        high
                        https://code.google.com/p/chromium/issues/detail?id=449857chromecache_59.3.dr, chromecache_64.3.drfalse
                          high
                          http://bugs.jquery.com/ticket/12359chromecache_59.3.dr, chromecache_64.3.drfalse
                            high
                            http://jquery.org/licensechromecache_59.3.dr, chromecache_64.3.drfalse
                              high
                              https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_59.3.dr, chromecache_64.3.drfalse
                                high
                                http://sizzlejs.com/chromecache_59.3.dr, chromecache_64.3.drfalse
                                  high
                                  https://code.google.com/p/chromium/issues/detail?id=378607chromecache_59.3.dr, chromecache_64.3.drfalse
                                    high
                                    https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_59.3.dr, chromecache_64.3.drfalse
                                      high
                                      http://jsperf.com/getall-vs-sizzle/2chromecache_59.3.dr, chromecache_64.3.drfalse
                                        high
                                        http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptchromecache_59.3.dr, chromecache_64.3.drfalse
                                          high
                                          https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_59.3.dr, chromecache_64.3.drfalse
                                            high
                                            https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_59.3.dr, chromecache_64.3.drfalse
                                              high
                                              http://bugs.jquery.com/ticket/13378chromecache_59.3.dr, chromecache_64.3.drfalse
                                                high
                                                http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_59.3.dr, chromecache_64.3.drfalse
                                                  high
                                                  http://jsperf.com/thor-indexof-vs-for/5chromecache_59.3.dr, chromecache_64.3.drfalse
                                                    high
                                                    https://github.com/jquery/jquery/pull/557)chromecache_59.3.dr, chromecache_64.3.drfalse
                                                      high
                                                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_59.3.dr, chromecache_64.3.drfalse
                                                        high
                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_59.3.dr, chromecache_64.3.drfalse
                                                          high
                                                          https://code.google.com/p/chromium/issues/detail?id=229280chromecache_59.3.dr, chromecache_64.3.drfalse
                                                            high
                                                            http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_59.3.dr, chromecache_64.3.drfalse
                                                              high
                                                              http://www.webtoolkit.info/chromecache_63.3.dr, chromecache_60.3.drfalse
                                                                high
                                                                https://github.com/jquery/jquery/pull/764chromecache_59.3.dr, chromecache_64.3.drfalse
                                                                  high
                                                                  https://github.com/jquery/sizzle/pull/225chromecache_59.3.dr, chromecache_64.3.drfalse
                                                                    high
                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_59.3.dr, chromecache_64.3.drfalse
                                                                      high
                                                                      http://jquery.com/chromecache_59.3.dr, chromecache_64.3.drfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        89.250.71.221
                                                                        support.wt-nx.comNetherlands
                                                                        41349MVMTECH-ASRUfalse
                                                                        216.58.206.36
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        151.101.130.137
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        151.101.194.137
                                                                        code.jquery.comUnited States
                                                                        54113FASTLYUSfalse
                                                                        IP
                                                                        192.168.2.4
                                                                        192.168.2.6
                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                        Analysis ID:1589723
                                                                        Start date and time:2025-01-13 01:45:07 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 3m 22s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:browseurl.jbs
                                                                        Sample URL:https://support.wt-nx.com/aU3V88/c1.php
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:7
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal60.phis.win@16/25@12/7
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 172.217.18.14, 74.125.133.84, 142.250.185.110, 216.58.206.78, 142.250.186.142, 4.245.163.56, 192.229.221.95, 13.85.23.206, 2.22.50.131, 2.22.50.144, 23.215.17.144, 142.250.186.46, 142.250.184.206, 216.58.212.170, 142.250.185.74, 142.250.185.170, 142.250.185.138, 142.250.186.42, 172.217.16.202, 142.250.186.170, 142.250.185.234, 142.250.186.106, 142.250.185.106, 142.250.184.234, 142.250.186.74, 216.58.206.74, 172.217.18.106, 172.217.18.10, 142.250.185.202, 142.250.185.206, 142.250.181.238, 172.217.16.195, 34.104.35.123, 142.250.186.174, 142.250.186.78, 184.28.90.27, 13.107.246.45
                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, appleid.cdn-apple.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, e2885.e9.akamaiedge.net, update.googleapis.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, appleid.cdn-apple.com.akadns.net, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: https://support.wt-nx.com/aU3V88/c1.php
                                                                        No simulations
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                        Category:dropped
                                                                        Size (bytes):3783
                                                                        Entropy (8bit):7.483148009341424
                                                                        Encrypted:false
                                                                        SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                        MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                        SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                        SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                        SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (700)
                                                                        Category:downloaded
                                                                        Size (bytes):11635
                                                                        Entropy (8bit):4.1111972773766405
                                                                        Encrypted:false
                                                                        SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                        MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                        SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                        SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                        SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/aU3V88/jss/myscript_patron.js?v=2gdssf
                                                                        Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,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">');. . $("#sign-in").on("click",func
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (700)
                                                                        Category:dropped
                                                                        Size (bytes):11635
                                                                        Entropy (8bit):4.1111972773766405
                                                                        Encrypted:false
                                                                        SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                        MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                        SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                        SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                        SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABoAAAAaCAYAAACpSkzOAAABgklEQVR42r3WsU7CUBSA4QtGQVIHYayjEgYTdpd2EV4BnXkGnWHRAY1jCZsJYtzcSU0kGt7ASSkLTD4ALvgPh4Q00GtL6/B1uSfnpO0991x1fGLrFHGBPiaYiQn6slbU5QlatPCKMa5QwQEyMFBCVda+JNYKUygLBx7OsAWlkZZYDw6yukJ5vOMZe1AhGXiQHPl1hXIY4g5pqIhSuJVcuVWFOniUQLWhlOTq+AtZ8GBAxcSAB2u50ADnIRPVsa+JqWGwKFSGF+G/dPGBQ81u9FBWPBq4hopQaI7voP6R3A3Fw0U1aiHxg/qauFO8KDlKTCifJp4CjDH3aa1ocBMTJedWBspngHkE9748O5j9W6G4P91N0KdzUUl6M8S1vW3N9m4uGna0QcMeaRp2hPLyj68lewQlf6ja/jHRRi/GMdFDO+nB11o7+EQBww1HeVdyFHSXk1048FD749ulJdaDg1zY69ab77plYluYqMjap8TaQdctnRIu4WKKHzGFK2slXZ5f2RlINtkg1cIAAAAASUVORK5CYII=">');. . $("#sign-in").on("click",func
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):8479
                                                                        Entropy (8bit):5.267676982301893
                                                                        Encrypted:false
                                                                        SSDEEP:192:5+rBrUrzrMryr4r5rLrWrb4Zre1MrvprVr4rargrdrbrrnrQHrar2rLrFrs:5kB+P2AaZnc07B9aIClXrrQLI8nNs
                                                                        MD5:40DD3ED6442854F9D3C88E815E973CBC
                                                                        SHA1:5AB44172299C71F3BA00500BBC5FE54444E078FA
                                                                        SHA-256:E886A86CEAD4CF5038E4A382F801891DF37C975F922BC24E4C0720BCBE071764
                                                                        SHA-512:EE84A2E16F50F797B435ACB8E907A0C3E1E0B35AC88988597864AF14F36E0D55BD8C592664BA2CBD89D14DA536F1C26AC348123F3D66EE1EFE6D03B5FCC0A9DC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/aU3V88/css/fonts2.css
                                                                        Preview:@font-face {....font-family:'Myriad Set Pro';....font-style:normal;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro';....font-style:italic;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight-italic.woff") format("woff"), url("myriad-set-pro_ultralight-italic.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro 100';....src:url("myriad-set-pro_ultralight.eot");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (800)
                                                                        Category:dropped
                                                                        Size (bytes):4706
                                                                        Entropy (8bit):5.144994790579516
                                                                        Encrypted:false
                                                                        SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                        MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                        SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                        SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                        SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32407), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):46808
                                                                        Entropy (8bit):5.964674759057105
                                                                        Encrypted:false
                                                                        SSDEEP:768:f8I5zmboQ1iloyWDXpfIUot+/B5VlnT2Uuf91Uf8O2duzV:f8I5zmbAqywlIrt+/nXn6UuFqXiM
                                                                        MD5:DD5433EE58B5738735E0AF203D896D41
                                                                        SHA1:3AFF73F1A8C1B028EF17015102883B7B0F000047
                                                                        SHA-256:A1D36342AE6A737A337B03B0425FF053E23EA3B485901AC9B89A577DE2D4D36F
                                                                        SHA-512:71CD4DA91CC84E614AB13CA27D95AF3607A0FC92CD9EFCF1FBCF67EEE1EE92A63005077E79C86B94607F195F409EE9E5A557CB5B2255BF074E9815C3FBE41F60
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/aU3V88/c1.php
                                                                        Preview:<html lang="en"><head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <link rel="stylesheet" href="css/fonts2.css" type="text/css"> .. <link rel="stylesheet" type="text/css" media="screen" href="css/appe.css?v=1">.. <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js"></script>....<style type="text/css">.. #idms-close{background-image: url("imagen/error.png");background-repeat: repeat-x;width: 24px;}.. .ocult{display: none !important;}.. .visb{display: block !important;}.. .ap_bor{border-bottom-left-radius: 6px !important;border-bottom-right-radius: 6px !important;}.. .bor{border-bottom: 1px solid rgba(0, 0, 0, 0.3) !important;} .. .visibless{display: block;}.. .no_visibless{display: none;}.. .btn1{display:none;top:45px !important} .. .btn2{ top:3px !important }.. .idms-modal-theme-translucent .icon.idms-modal-i-close {color: rgba(0, 0, 0, 0);}....tk-intro {font-siz
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                        Category:downloaded
                                                                        Size (bytes):3783
                                                                        Entropy (8bit):7.483148009341424
                                                                        Encrypted:false
                                                                        SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                        MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                        SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                        SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                        SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/aU3V88/images/ajax-loader.gif
                                                                        Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):133797
                                                                        Entropy (8bit):4.903952448137914
                                                                        Encrypted:false
                                                                        SSDEEP:768:03q8agQxE9mjIaHmVdHmV+HmVTHmVDHmVNHmVhJ6Epjr5I7FikBe71UGZ:0zQxYPP7r5I7FikCUk
                                                                        MD5:7C74C8CFB91F41722B8495D4B6725C04
                                                                        SHA1:937FCD49A74D6176F7CBBCFACE707CA9A9DE448E
                                                                        SHA-256:D82A75584E4470E457A57A2A1F96F6D309180E04DA31C164BA42DF533A4881E5
                                                                        SHA-512:6A6341BF06E0D71C9660866076B116BB223D6E6462BA744202284EBC73ED80F8863DBEA79FD584A1AB4581AF6BF4E718291BEBD565B5378595BEF0D955348D5A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/aU3V88/css/appe.css?v=1
                                                                        Preview:html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}....body {margin:0;}....article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {.. display:block;..}....audio, canvas, progress, video {.. display:inline-block;.. vertical-align:baseline;..}....audio:not([controls]) {.. display:none;.. height:0;..}....[hidden], template {.. display:none;..}....a{.. background-color:transparent;..}....a:active, a:hover {outline:0;}..abbr[title]{border-bottom:1px dotted;}..b, strong {font-weight:bold;}..dfn {font-style:italic;}..h1 {font-size:2em;margin:0.67em 0;}..mark {background:#ff0;color:#000;}..small {font-size:80%;}..sub, sup {font-size:75%;line-height:0;position:relative;vertical-align:baseline;}..sup {top:-0.5em;}..sub {bottom:-0.25em;}..img {border:0;}..svg:not(:root) {overflow:hidden;}..figure {margin:1em 40px;}..hr {box-sizing:content-box;height:0;}..pre {overflow:auto;}....code, kbd, pre,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):257551
                                                                        Entropy (8bit):5.076103298470518
                                                                        Encrypted:false
                                                                        SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                        MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                        SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                        SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                        SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://code.jquery.com/jquery-2.2.4.js
                                                                        Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3108
                                                                        Entropy (8bit):5.251190981557009
                                                                        Encrypted:false
                                                                        SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                        MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                        SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                        SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                        SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/aU3V88/jss/function.js
                                                                        Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (800)
                                                                        Category:downloaded
                                                                        Size (bytes):4706
                                                                        Entropy (8bit):5.144994790579516
                                                                        Encrypted:false
                                                                        SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                        MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                        SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                        SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                        SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/aU3V88/jss/myscript_ind_fact.js
                                                                        Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):52
                                                                        Entropy (8bit):4.462660333975702
                                                                        Encrypted:false
                                                                        SSDEEP:3:OhG5xCunnVKekuSrIYn:OgLCokPr5
                                                                        MD5:0D931CE85BEA237F3A58C4252E4A77CA
                                                                        SHA1:1C7E4E13D0FF849BCE9CA33EFC2D95E3160DA475
                                                                        SHA-256:0D129697E649B29413707BB804C5C25BE60D0531AE3AAD888C23AFFCBEAC03F7
                                                                        SHA-512:B4CCE6E3AAD22D4836AE957E3C5CC3BBE5E3999EE4663F39CE6487896E19C01DE8531093648E9B720964295D9D98340EAF2830EF47377CA92C52B6BB6CE05B70
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQm-zb9OyVUIoBIFDQOnkNMSBQ1p6cC2EgUNQaf_nxIFDdd6aK8=?alt=proto
                                                                        Preview:CiQKBw0Dp5DTGgAKBw1p6cC2GgAKBw1Bp/+fGgAKBw3XemivGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):3108
                                                                        Entropy (8bit):5.251190981557009
                                                                        Encrypted:false
                                                                        SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                        MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                        SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                        SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                        SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):257551
                                                                        Entropy (8bit):5.076103298470518
                                                                        Encrypted:false
                                                                        SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                        MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                        SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                        SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                        SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):315
                                                                        Entropy (8bit):5.0572271090563765
                                                                        Encrypted:false
                                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://support.wt-nx.com/favicon.ico
                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                        No static file info
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 13, 2025 01:45:57.359160900 CET49674443192.168.2.6173.222.162.64
                                                                        Jan 13, 2025 01:45:57.359188080 CET49673443192.168.2.6173.222.162.64
                                                                        Jan 13, 2025 01:45:57.687159061 CET49672443192.168.2.6173.222.162.64
                                                                        Jan 13, 2025 01:46:04.000929117 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.000969887 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:04.001157999 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.005142927 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.005158901 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:04.818855047 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:04.818949938 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.826905966 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.826941013 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:04.827131033 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:04.829901934 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.829988003 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.829996109 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:04.830144882 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:04.875329018 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:05.003793955 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:05.003884077 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:05.003961086 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:05.004101992 CET49712443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:05.004120111 CET4434971240.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:06.966801882 CET49674443192.168.2.6173.222.162.64
                                                                        Jan 13, 2025 01:46:06.966804028 CET49673443192.168.2.6173.222.162.64
                                                                        Jan 13, 2025 01:46:07.294926882 CET49672443192.168.2.6173.222.162.64
                                                                        Jan 13, 2025 01:46:07.829890013 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:07.829915047 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:07.829972029 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:07.831012011 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:07.831027031 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:08.495359898 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:08.496131897 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:08.496149063 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:08.497740030 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:08.497798920 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:08.505263090 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:08.505354881 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:08.559025049 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:08.559034109 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:08.605906010 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:08.984997034 CET44349706173.222.162.64192.168.2.6
                                                                        Jan 13, 2025 01:46:08.985166073 CET49706443192.168.2.6173.222.162.64
                                                                        Jan 13, 2025 01:46:10.372581959 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:10.372689009 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:10.372792006 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:10.373162985 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:10.373200893 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:10.696001053 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:10.696099043 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:10.696230888 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:10.696716070 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:10.696749926 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:12.107702971 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.107750893 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:12.107819080 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.108742952 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.108760118 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:12.910789013 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:12.910880089 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.914479017 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.914535999 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:12.914892912 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:12.916687965 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.916743994 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.916757107 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:12.916863918 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:12.959326029 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:13.090845108 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:13.090939045 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:13.091017962 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:13.091131926 CET49724443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:13.091152906 CET4434972440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:15.429730892 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.446151972 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.446198940 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.447268963 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.447346926 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.449800014 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.449875116 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.450346947 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.450356007 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.497704029 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.818625927 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.824461937 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.824496031 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.825965881 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.826054096 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.828555107 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.828639984 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.875284910 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:15.875319004 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:15.920026064 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.398847103 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:18.398999929 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:18.400047064 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:18.466861010 CET49718443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:46:18.466871023 CET44349718216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:46:18.826814890 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.827874899 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.827894926 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.827923059 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.827976942 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.827997923 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.828043938 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.871922970 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.916738033 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.916755915 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.916789055 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.916960955 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.916961908 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.917037010 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.918093920 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.918106079 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.918194056 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.918210983 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.918874979 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.918885946 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.918941021 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.918962955 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.918989897 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.919912100 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.919945955 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.919996023 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.920012951 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:18.920036077 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:18.968127966 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.007649899 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.007664919 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.007698059 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.007817030 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.007898092 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.023289919 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.023411989 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.023490906 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.024010897 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.024034023 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.028635025 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.028672934 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.028734922 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.029047966 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.029062986 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.030441999 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.030481100 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.030545950 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.033536911 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.033565044 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.036056042 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.036089897 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.036150932 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.036731958 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.036746979 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.037847042 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.037946939 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.038973093 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.038996935 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.039081097 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.039859056 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.039871931 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.042195082 CET49721443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.042221069 CET4434972189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.051342010 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.235306978 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.235395908 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.235420942 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.235440969 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.235471010 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.235522032 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.235552073 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.235722065 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.235790014 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.236273050 CET49723443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.236298084 CET4434972389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.238181114 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.238230944 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.238362074 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.238846064 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:19.238878965 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:19.494689941 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.495059967 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.495074034 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.496115923 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.496182919 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.630120993 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.630294085 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.630361080 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.630371094 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.675947905 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.724776983 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.724950075 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.724992037 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.724998951 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.725008965 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.725056887 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.725416899 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.733813047 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.733932972 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.733974934 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.733983040 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.734025955 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.734040976 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.734205961 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.734297037 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.734338045 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.734344959 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.734385967 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.740394115 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.785192966 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.811479092 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.811676025 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.811769009 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.811820984 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.811834097 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.811872959 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.811877966 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812047958 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812316895 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812371016 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.812376976 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812414885 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.812418938 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812772989 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812865019 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812913895 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.812925100 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.812963963 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.812968016 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.818996906 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.819082975 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.819139004 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.819144964 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.819185019 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.819421053 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.819575071 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.819660902 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.819708109 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.819715023 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.819752932 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.819964886 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.820353985 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.820396900 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.820401907 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.873260975 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.873274088 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.898693085 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.898722887 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.898741961 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.898787022 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.898807049 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.898888111 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.898889065 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.898889065 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.898906946 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.898953915 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.900229931 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.900250912 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.900293112 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.900301933 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.900346041 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.900372982 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.900391102 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.906259060 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.906306028 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.906341076 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.906352043 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.906395912 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.906416893 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.956010103 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.956048012 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.956106901 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.956125021 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.956172943 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.984663010 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.984687090 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.984827042 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.984827042 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.984837055 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.985320091 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.985348940 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.985378981 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.985385895 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.985425949 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.985454082 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.986419916 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.986440897 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.986474991 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.986480951 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.986505985 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.986521006 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.991930962 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.991956949 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.991997957 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.992003918 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.992034912 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.992053032 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.992856979 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.992877960 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.992908001 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.992913008 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.992940903 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.992958069 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.993767977 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.993787050 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.993818045 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.993824005 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:19.993846893 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:19.993864059 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.042536020 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.042593002 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.042623043 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.042629004 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.042680025 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.070723057 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.070751905 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.070956945 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.070967913 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.071006060 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.071011066 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.071019888 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.071058989 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.071059942 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.071085930 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.071089983 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.071110964 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.071150064 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.071190119 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.503114939 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.605083942 CET49777443192.168.2.6151.101.194.137
                                                                        Jan 13, 2025 01:46:20.605097055 CET44349777151.101.194.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.644668102 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:20.644699097 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:20.644774914 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:20.645009041 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:20.645025969 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.097863913 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.098371983 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.098388910 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.099420071 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.099526882 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.099940062 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.100001097 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.100159883 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.100167990 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.143038988 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.197453976 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197540998 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197580099 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197590113 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.197612047 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197657108 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197663069 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.197669983 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197736025 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197737932 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.197746992 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197834015 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197861910 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.197871923 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.197949886 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.198431015 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.210046053 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.210134029 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.210143089 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.263838053 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.285034895 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.285052061 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.285120010 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.285160065 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.285172939 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.285201073 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.285212040 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.285224915 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.285224915 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.285264969 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.286762953 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.286772966 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.286859035 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.286897898 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.286904097 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.286930084 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.286971092 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.370609999 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.370639086 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.370692968 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.370706081 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.370755911 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.370810986 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.371826887 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.371857882 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.371906042 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.371912956 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.371969938 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.371969938 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.373038054 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.373058081 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.373125076 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.373131990 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.373226881 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.427675009 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.427701950 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.427795887 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.427795887 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.427824020 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.427890062 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.457026005 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.457051039 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.457144022 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.457180023 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.457346916 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.458400965 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.458421946 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.458508968 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.458522081 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.458637953 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.459626913 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.459673882 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.459748983 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.459825039 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.459832907 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.459877968 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.461711884 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.461730957 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.461833954 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.461843967 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.461985111 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.461985111 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.462297916 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.462316990 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.462383032 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.462388992 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.462402105 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.462537050 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.463660955 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.463685036 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.463831902 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.463844061 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.464051008 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.514039040 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.514070034 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.514131069 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.514149904 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.514203072 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.514203072 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.542653084 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.542701960 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.542793036 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.542793036 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.542813063 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.542907953 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.543205976 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.543252945 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.543265104 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.543271065 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.543328047 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:21.543333054 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.543378115 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.543603897 CET49789443192.168.2.6151.101.130.137
                                                                        Jan 13, 2025 01:46:21.543620110 CET44349789151.101.130.137192.168.2.6
                                                                        Jan 13, 2025 01:46:23.484280109 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.484585047 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.484603882 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.485068083 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.485404968 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.485480070 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.485759974 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.487481117 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.487751007 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.487776041 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.488234043 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.488563061 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.488636971 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.488689899 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.494708061 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.494903088 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.494916916 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.496386051 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.496448994 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.496819973 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.496896982 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.496993065 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.496999025 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.527348995 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.531332970 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.544615030 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.545471907 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.545485020 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.546948910 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.547008991 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.547420979 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.547497988 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.547616005 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.547622919 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.548150063 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.574671984 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.574945927 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.574970961 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.576433897 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.576524973 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.576879025 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.576962948 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.577044964 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.577053070 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.594470978 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.623739004 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.690429926 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.690459967 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.690519094 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.690553904 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.691021919 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.691071987 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.691956997 CET49775443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.691977024 CET4434977589.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.760859013 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.760890007 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.760945082 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.760957956 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.761224985 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.761256933 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.761301041 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.761317015 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.761342049 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.761380911 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.763246059 CET49773443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.763257027 CET4434977389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.813196898 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.816186905 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.816215992 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.816232920 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.816273928 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.816282034 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.816318989 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.823215008 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.823266983 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.823272943 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.823290110 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.823331118 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.824331045 CET49778443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.824340105 CET4434977889.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.852034092 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.852062941 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.852111101 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.852118969 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.852154016 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.852319002 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.852375984 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.852421045 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.853018045 CET49782443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.853025913 CET4434978289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.853252888 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.853274107 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.853343964 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.854048967 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.854058981 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.854108095 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.854856014 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.854933023 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.855659962 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.855737925 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.969038963 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.969104052 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.969346046 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.969412088 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.969785929 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.969849110 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.970367908 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.970431089 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.971174002 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.971251011 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.971726894 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.971782923 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:23.971993923 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:23.972043037 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.061124086 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.061191082 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.061399937 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.061453104 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.062267065 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.062338114 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.068111897 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.068171978 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.068382978 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.068429947 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.068439960 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.068478107 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.068480968 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.068520069 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.069423914 CET49774443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.069437981 CET4434977489.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.208591938 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.208616972 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.208862066 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.209350109 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.209362984 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.213360071 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.213406086 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.213463068 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.214102983 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.214114904 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.788961887 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.789027929 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.789156914 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.789372921 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.789396048 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.789468050 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.789638996 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.789654016 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.789756060 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.789943933 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.789952993 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.790004015 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.790476084 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.790493011 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.790712118 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.790724039 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.791178942 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.791188002 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.791344881 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:24.791352987 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:24.861604929 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:24.861649990 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:24.861877918 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:24.862792015 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:24.862809896 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.655534029 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.655664921 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:25.689182043 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:25.689212084 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.689599037 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.693820953 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:25.694077969 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:25.694084883 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.694329023 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:25.735330105 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.870596886 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.870780945 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:25.870856047 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:25.872468948 CET49824443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:25.872517109 CET4434982440.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:26.982542992 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:26.987335920 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:26.987350941 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:26.988646984 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.009360075 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.032011032 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.053280115 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.308845043 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.308907032 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.309863091 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.310133934 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.310396910 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.313442945 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.313647985 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.313649893 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.313838959 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.355329037 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.355345011 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.549246073 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.549421072 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.549493074 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.563067913 CET49813443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.563091993 CET4434981389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.563165903 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.563401937 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.563452005 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.586023092 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.586086988 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.586162090 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.586855888 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.586886883 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.590231895 CET49812443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.590246916 CET4434981289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.606623888 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.606674910 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:27.606745958 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.607875109 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:27.607903957 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.200854063 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.201517105 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.201571941 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.203032017 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.203111887 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.203816891 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.203906059 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.204612017 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.204629898 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.246242046 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.246948004 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.246957064 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.247915030 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.248022079 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.248071909 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.251301050 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.251403093 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.251904011 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.251909018 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.258014917 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.261960030 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.261966944 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.263422966 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.263478994 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.268326998 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.268460989 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.268946886 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.268951893 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.280569077 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.283660889 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.283685923 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.284588099 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.284661055 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.285267115 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.285331011 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.285572052 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.285588026 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.295249939 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.311332941 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.327419996 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.535033941 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.535058022 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.535118103 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.535120964 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.535180092 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.535990953 CET49823443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.536001921 CET4434982389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.544131041 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.544166088 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.544177055 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.544230938 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.544241905 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.554955006 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.555020094 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.555027008 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.555099964 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.555124998 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.555185080 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.555327892 CET49821443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.555331945 CET4434982189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.589574099 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.589596987 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.589664936 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.589732885 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.589806080 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.590461969 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.590518951 CET4434982089.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.590590000 CET49820443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.602205038 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.602237940 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.602314949 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.602334023 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.603040934 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:28.603147030 CET4434982289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:28.603270054 CET49822443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.942668915 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.943059921 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.943089962 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.944292068 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.944655895 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.944835901 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.944890976 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.958611012 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.958873987 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.958901882 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.959292889 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.959709883 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.959820032 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:31.959880114 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.984826088 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:31.984838009 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.003335953 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.347497940 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.347600937 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.347671032 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.347692966 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.347740889 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:32.347858906 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:32.351573944 CET49842443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:32.351589918 CET4434984289.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.352330923 CET49843443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:32.352339983 CET4434984389.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.362946987 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:32.362993002 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:32.363080978 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:32.363400936 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:32.363430977 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:37.845374107 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:37.845771074 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:37.845803976 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:37.846256971 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:37.847134113 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:37.847214937 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:37.847383976 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:37.891326904 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:38.130412102 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:38.130498886 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:38.130582094 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:38.153654099 CET49871443192.168.2.689.250.71.221
                                                                        Jan 13, 2025 01:46:38.153691053 CET4434987189.250.71.221192.168.2.6
                                                                        Jan 13, 2025 01:46:45.245971918 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:45.246021032 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:45.246216059 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:45.247481108 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:45.247495890 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.025830984 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.025918961 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:46.029284954 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:46.029304028 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.029546976 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.033026934 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:46.033366919 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:46.033375978 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.033726931 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:46.079333067 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.208606958 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.208708048 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:46:46.208764076 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:46.209582090 CET49955443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:46:46.209604025 CET4434995540.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:07.850891113 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:07.850941896 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:07.851110935 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:07.851331949 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:07.851352930 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:08.505179882 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:08.505484104 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:08.505505085 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:08.506654978 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:08.507489920 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:08.507659912 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:08.560766935 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:13.296875000 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:13.296940088 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:13.297008038 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:13.297571898 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:13.297588110 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.078684092 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.078790903 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:14.080790043 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:14.080821991 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.081677914 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.083617926 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:14.083811045 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:14.083827972 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.083914042 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:14.127351046 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.258769989 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.258995056 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:14.259072065 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:14.259165049 CET50016443192.168.2.640.113.110.67
                                                                        Jan 13, 2025 01:47:14.259212971 CET4435001640.113.110.67192.168.2.6
                                                                        Jan 13, 2025 01:47:18.424091101 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:18.424252033 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:18.424312115 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:18.436341047 CET50015443192.168.2.6216.58.206.36
                                                                        Jan 13, 2025 01:47:18.436362982 CET44350015216.58.206.36192.168.2.6
                                                                        Jan 13, 2025 01:47:35.639941931 CET49703443192.168.2.620.190.159.23
                                                                        Jan 13, 2025 01:47:35.640045881 CET4970480192.168.2.6199.232.210.172
                                                                        Jan 13, 2025 01:47:35.645605087 CET4434970320.190.159.23192.168.2.6
                                                                        Jan 13, 2025 01:47:35.645654917 CET8049704199.232.210.172192.168.2.6
                                                                        Jan 13, 2025 01:47:35.645657063 CET49703443192.168.2.620.190.159.23
                                                                        Jan 13, 2025 01:47:35.645713091 CET4970480192.168.2.6199.232.210.172
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 13, 2025 01:46:03.835716009 CET53541431.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:03.851699114 CET53617221.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:04.878288984 CET53567291.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:07.819490910 CET5263453192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:07.819633961 CET6142853192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:07.826591015 CET53614281.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:07.826699018 CET53526341.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:09.883014917 CET5762753192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:09.883151054 CET6389953192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:10.307997942 CET53576271.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:11.435090065 CET53638991.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:19.026798964 CET5387153192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:19.027513027 CET5605053192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:19.033986092 CET53538711.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:19.034248114 CET53560501.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:20.636598110 CET5428553192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:20.636759996 CET6228453192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:20.643270969 CET53622841.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:20.644113064 CET53542851.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:22.631664038 CET53522021.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:23.695413113 CET5818353192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:23.695611000 CET6459953192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:24.211973906 CET53630071.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:24.709462881 CET5199053192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:24.709753990 CET5610253192.168.2.61.1.1.1
                                                                        Jan 13, 2025 01:46:24.780827045 CET53561021.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:24.781214952 CET53519901.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:27.234066963 CET53645991.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:27.827508926 CET53581831.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:46:41.569080114 CET53633371.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:47:03.364348888 CET53643661.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:47:04.437206984 CET53587801.1.1.1192.168.2.6
                                                                        Jan 13, 2025 01:47:34.679367065 CET53581451.1.1.1192.168.2.6
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Jan 13, 2025 01:46:11.435940981 CET192.168.2.61.1.1.1c240(Port unreachable)Destination Unreachable
                                                                        Jan 13, 2025 01:46:27.234153986 CET192.168.2.61.1.1.1c240(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Jan 13, 2025 01:46:07.819490910 CET192.168.2.61.1.1.10x2404Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:07.819633961 CET192.168.2.61.1.1.10x5bbStandard query (0)www.google.com65IN (0x0001)false
                                                                        Jan 13, 2025 01:46:09.883014917 CET192.168.2.61.1.1.10x174eStandard query (0)support.wt-nx.comA (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:09.883151054 CET192.168.2.61.1.1.10xd19aStandard query (0)support.wt-nx.com65IN (0x0001)false
                                                                        Jan 13, 2025 01:46:19.026798964 CET192.168.2.61.1.1.10xb61eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:19.027513027 CET192.168.2.61.1.1.10x9820Standard query (0)code.jquery.com65IN (0x0001)false
                                                                        Jan 13, 2025 01:46:20.636598110 CET192.168.2.61.1.1.10xe37dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:20.636759996 CET192.168.2.61.1.1.10x81c3Standard query (0)code.jquery.com65IN (0x0001)false
                                                                        Jan 13, 2025 01:46:23.695413113 CET192.168.2.61.1.1.10x8434Standard query (0)support.wt-nx.comA (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:23.695611000 CET192.168.2.61.1.1.10x9cc3Standard query (0)support.wt-nx.com65IN (0x0001)false
                                                                        Jan 13, 2025 01:46:24.709462881 CET192.168.2.61.1.1.10x395Standard query (0)support.wt-nx.comA (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:24.709753990 CET192.168.2.61.1.1.10xa103Standard query (0)support.wt-nx.com65IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Jan 13, 2025 01:46:07.826591015 CET1.1.1.1192.168.2.60x5bbNo error (0)www.google.com65IN (0x0001)false
                                                                        Jan 13, 2025 01:46:07.826699018 CET1.1.1.1192.168.2.60x2404No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:10.307997942 CET1.1.1.1192.168.2.60x174eNo error (0)support.wt-nx.com89.250.71.221A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:10.460433960 CET1.1.1.1192.168.2.60x5c2dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:10.460433960 CET1.1.1.1192.168.2.60x5c2dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:17.300590038 CET1.1.1.1192.168.2.60x6c98No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:17.300590038 CET1.1.1.1192.168.2.60x6c98No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:19.033986092 CET1.1.1.1192.168.2.60xb61eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:19.033986092 CET1.1.1.1192.168.2.60xb61eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:19.033986092 CET1.1.1.1192.168.2.60xb61eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:19.033986092 CET1.1.1.1192.168.2.60xb61eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:20.644113064 CET1.1.1.1192.168.2.60xe37dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:20.644113064 CET1.1.1.1192.168.2.60xe37dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:20.644113064 CET1.1.1.1192.168.2.60xe37dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:20.644113064 CET1.1.1.1192.168.2.60xe37dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:24.781214952 CET1.1.1.1192.168.2.60x395No error (0)support.wt-nx.com89.250.71.221A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:27.827508926 CET1.1.1.1192.168.2.60x8434No error (0)support.wt-nx.com89.250.71.221A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:37.944963932 CET1.1.1.1192.168.2.60x83eeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:37.944963932 CET1.1.1.1192.168.2.60x83eeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:46:56.647443056 CET1.1.1.1192.168.2.60x155aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:47:16.787527084 CET1.1.1.1192.168.2.60x1db4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Jan 13, 2025 01:47:16.787527084 CET1.1.1.1192.168.2.60x1db4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        • support.wt-nx.com
                                                                        • https:
                                                                          • code.jquery.com
                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        0192.168.2.64971240.113.110.67443
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 4a 43 42 77 38 74 41 4d 30 69 32 73 37 6f 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 32 33 37 36 66 30 33 35 30 32 33 35 64 62 0d 0a 0d 0a
                                                                        Data Ascii: CNT 1 CON 305MS-CV: AJCBw8tAM0i2s7o2.1Context: 702376f0350235db
                                                                        2025-01-13 00:46:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                        2025-01-13 00:46:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 4a 43 42 77 38 74 41 4d 30 69 32 73 37 6f 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 32 33 37 36 66 30 33 35 30 32 33 35 64 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 41 68 4a 38 78 73 76 79 58 49 35 35 2b 51 34 4d 36 43 46 39 6b 6c 72 62 37 50 7a 62 4e 50 68 6d 44 53 6a 79 50 35 55 4c 67 33 6d 42 41 46 43 73 77 47 4a 62 77 58 6a 54 34 37 43 6f 35 49 74 39 68 48 4f 37 68 47 4f 47 7a 46 4b 63 56 4a 30 53 52 48 4e 32 73 2b 44 44 70 50 7a 4d 46 44 55 67 75 59 66 65 50 70 6d 42 41 6c 38 31
                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: AJCBw8tAM0i2s7o2.2Context: 702376f0350235db<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeAhJ8xsvyXI55+Q4M6CF9klrb7PzbNPhmDSjyP5ULg3mBAFCswGJbwXjT47Co5It9hHO7hGOGzFKcVJ0SRHN2s+DDpPzMFDUguYfePpmBAl81
                                                                        2025-01-13 00:46:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 4a 43 42 77 38 74 41 4d 30 69 32 73 37 6f 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 32 33 37 36 66 30 33 35 30 32 33 35 64 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: AJCBw8tAM0i2s7o2.3Context: 702376f0350235db<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                        2025-01-13 00:46:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                        Data Ascii: 202 1 CON 58
                                                                        2025-01-13 00:46:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 70 30 75 5a 37 65 51 68 30 43 71 73 6c 51 39 63 70 73 72 38 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                        Data Ascii: MS-CV: qp0uZ7eQh0CqslQ9cpsr8w.0Payload parsing failed.


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        1192.168.2.64972440.113.110.67443
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 67 36 53 2f 4b 71 51 4b 30 75 78 4b 42 44 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 62 32 32 35 35 38 65 35 63 65 39 38 31 62 0d 0a 0d 0a
                                                                        Data Ascii: CNT 1 CON 305MS-CV: Vg6S/KqQK0uxKBDO.1Context: 6db22558e5ce981b
                                                                        2025-01-13 00:46:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                        2025-01-13 00:46:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 56 67 36 53 2f 4b 71 51 4b 30 75 78 4b 42 44 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 62 32 32 35 35 38 65 35 63 65 39 38 31 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 41 68 4a 38 78 73 76 79 58 49 35 35 2b 51 34 4d 36 43 46 39 6b 6c 72 62 37 50 7a 62 4e 50 68 6d 44 53 6a 79 50 35 55 4c 67 33 6d 42 41 46 43 73 77 47 4a 62 77 58 6a 54 34 37 43 6f 35 49 74 39 68 48 4f 37 68 47 4f 47 7a 46 4b 63 56 4a 30 53 52 48 4e 32 73 2b 44 44 70 50 7a 4d 46 44 55 67 75 59 66 65 50 70 6d 42 41 6c 38 31
                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Vg6S/KqQK0uxKBDO.2Context: 6db22558e5ce981b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeAhJ8xsvyXI55+Q4M6CF9klrb7PzbNPhmDSjyP5ULg3mBAFCswGJbwXjT47Co5It9hHO7hGOGzFKcVJ0SRHN2s+DDpPzMFDUguYfePpmBAl81
                                                                        2025-01-13 00:46:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 56 67 36 53 2f 4b 71 51 4b 30 75 78 4b 42 44 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 62 32 32 35 35 38 65 35 63 65 39 38 31 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Vg6S/KqQK0uxKBDO.3Context: 6db22558e5ce981b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                        2025-01-13 00:46:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                        Data Ascii: 202 1 CON 58
                                                                        2025-01-13 00:46:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 73 64 65 4f 65 50 43 4b 45 47 74 73 51 7a 79 52 43 6b 44 37 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                        Data Ascii: MS-CV: ssdeOePCKEGtsQzyRCkD7Q.0Payload parsing failed.


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.64972189.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:15 UTC673OUTGET /aU3V88/c1.php HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:18 UTC185INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:15 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Transfer-Encoding: chunked
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        2025-01-13 00:46:18 UTC8192INData Raw: 31 66 34 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 73 32 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 63 73 73 2f 61 70 70 65
                                                                        Data Ascii: 1f40<html lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="css/fonts2.css" type="text/css"> <link rel="stylesheet" type="text/css" media="screen" href="css/appe
                                                                        2025-01-13 00:46:18 UTC7822INData Raw: 4c 35 4f 6e 37 63 58 42 51 76 31 4d 4c 65 37 59 4c 51 56 4c 7a 6f 47 30 4c 70 69 45 45 37 61 66 36 6e 69 31 79 70 36 78 37 4f 67 73 58 64 73 54 4f 42 4a 67 55 75 58 57 48 78 39 54 33 38 42 63 4a 56 65 35 76 35 4d 72 57 65 67 42 77 76 73 64 41 76 51 35 2b 6e 37 67 46 54 58 47 69 75 36 59 41 4e 77 67 68 55 77 77 38 69 7a 6e 6f 74 69 45 32 4e 73 6b 6e 31 36 41 65 72 68 4c 59 56 59 48 4a 72 6b 50 66 4d 59 4f 2b 61 64 6f 69 4e 2b 34 78 76 66 2b 41 34 39 55 56 34 37 71 63 4b 42 50 31 68 67 4a 31 71 41 50 6b 2f 66 31 36 61 46 2b 4f 55 44 67 49 72 6a 41 69 4f 4d 4e 50 75 38 71 46 64 30 65 53 38 4b 35 76 72 73 30 67 4c 6f 70 4f 46 74 76 53 6d 68 36 7a 32 31 44 7a 65 2b 2b 45 36 44 31 4d 68 6c 6a 63 64 2f 71 71 2b 69 67 54 64 59 59 4b 64 62 67 4c 34 50 42 73 41 43
                                                                        Data Ascii: L5On7cXBQv1MLe7YLQVLzoG0LpiEE7af6ni1yp6x7OgsXdsTOBJgUuXWHx9T38BcJVe5v5MrWegBwvsdAvQ5+n7gFTXGiu6YANwghUww8iznotiE2Nskn16AerhLYVYHJrkPfMYO+adoiN+4xvf+A49UV47qcKBP1hgJ1qAPk/f16aF+OUDgIrjAiOMNPu8qFd0eS8K5vrs0gLopOFtvSmh6z21Dze++E6D1Mhljcd/qq+igTdYYKdbgL4PBsAC
                                                                        2025-01-13 00:46:18 UTC2INData Raw: 0d 0a
                                                                        Data Ascii:
                                                                        2025-01-13 00:46:18 UTC8192INData Raw: 31 66 34 30 0d 0a 2b 70 6c 75 64 31 50 31 4b 7a 4f 51 64 6b 32 45 5a 6f 75 4c 39 61 71 2b 64 63 6c 53 41 53 67 69 4f 59 55 58 46 69 72 4f 2b 6e 46 54 62 46 70 4b 4f 34 49 76 72 4d 70 53 48 52 37 6f 54 30 34 34 75 47 30 59 70 71 6e 77 2f 54 42 49 76 35 78 53 42 72 42 79 39 4a 55 79 53 45 64 2f 6c 61 6e 6c 34 70 4a 30 58 65 71 67 31 4d 65 49 36 6e 54 63 6d 56 79 6f 64 49 37 44 6e 55 79 2b 6e 2b 31 52 58 4e 79 61 34 77 78 67 37 47 71 42 50 79 34 4d 61 4b 44 47 33 30 31 7a 30 74 42 43 37 6f 6d 45 6f 34 4e 54 2f 34 73 47 34 36 58 54 77 4f 4c 6a 4a 67 46 51 52 76 38 63 5a 72 30 6f 30 5a 74 30 6e 5a 52 7a 38 35 54 2b 76 56 41 6a 75 61 34 6e 6d 46 36 66 31 68 58 6a 6c 52 32 35 6b 4a 72 6b 51 39 6b 6d 73 79 4e 49 70 69 62 42 74 55 44 54 75 52 76 39 35 65 4c 44 5a
                                                                        Data Ascii: 1f40+plud1P1KzOQdk2EZouL9aq+dclSASgiOYUXFirO+nFTbFpKO4IvrMpSHR7oT044uG0Ypqnw/TBIv5xSBrBy9JUySEd/lanl4pJ0Xeqg1MeI6nTcmVyodI7DnUy+n+1RXNya4wxg7GqBPy4MaKDG301z0tBC7omEo4NT/4sG46XTwOLjJgFQRv8cZr0o0Zt0nZRz85T+vVAjua4nmF6f1hXjlR25kJrkQ9kmsyNIpibBtUDTuRv95eLDZ
                                                                        2025-01-13 00:46:18 UTC7822INData Raw: 53 33 41 74 61 56 4c 61 70 49 4d 61 30 4f 76 4f 4e 41 49 6f 45 58 30 73 68 4e 7a 42 64 43 62 39 5a 50 6d 35 39 32 67 6e 70 75 47 6c 65 73 4f 30 57 76 31 75 6c 79 6d 34 2b 6e 65 45 62 59 59 73 65 6b 51 55 53 4c 6b 4b 32 5a 46 6c 76 72 68 6c 55 4f 45 36 55 34 31 32 79 4a 4a 32 2b 76 51 54 64 64 35 30 41 43 6a 42 6b 66 63 6b 36 34 4e 53 4f 65 6a 57 37 37 6f 68 79 69 4a 6a 74 49 6f 56 4e 66 53 72 72 4e 75 51 46 75 4b 31 64 75 6d 2b 64 5a 72 46 35 73 72 39 6e 5a 7a 75 69 32 35 64 4f 6e 7a 78 73 4f 46 62 4f 70 4e 2b 72 6e 6b 2f 5a 6f 44 31 4c 5a 48 66 7a 63 39 53 35 32 54 79 73 43 50 59 35 4a 41 56 6c 35 6e 64 38 76 55 65 55 6e 5a 71 49 31 46 31 6e 72 45 69 41 37 6e 65 68 31 6e 4a 53 31 64 75 63 78 32 69 74 78 2b 78 32 34 37 36 5a 70 6e 7a 30 6d 2b 37 52 46 30
                                                                        Data Ascii: S3AtaVLapIMa0OvONAIoEX0shNzBdCb9ZPm592gnpuGlesO0Wv1ulym4+neEbYYsekQUSLkK2ZFlvrhlUOE6U412yJJ2+vQTdd50ACjBkfck64NSOejW77ohyiJjtIoVNfSrrNuQFuK1dum+dZrF5sr9nZzui25dOnzxsOFbOpN+rnk/ZoD1LZHfzc9S52TysCPY5JAVl5nd8vUeUnZqI1F1nrEiA7neh1nJS1ducx2itx+x2476Zpnz0m+7RF0
                                                                        2025-01-13 00:46:18 UTC2INData Raw: 0d 0a
                                                                        Data Ascii:
                                                                        2025-01-13 00:46:18 UTC8192INData Raw: 31 66 34 30 0d 0a 71 69 79 73 4d 5a 31 6e 49 56 46 33 78 66 70 4f 74 65 77 4c 58 47 71 39 52 76 43 44 6b 4f 65 63 30 7a 30 6c 62 7a 33 58 65 57 56 2f 6e 65 51 45 55 52 62 4f 41 74 4a 36 54 4d 74 52 6c 58 67 70 41 41 61 71 65 52 48 6a 78 4a 52 6b 67 35 71 66 51 41 4a 64 44 58 76 6a 71 4e 37 7a 68 44 65 38 57 30 48 39 36 41 43 72 57 48 73 4b 46 73 67 44 41 31 45 6a 76 33 2b 6c 4c 43 4c 2f 48 48 31 73 44 51 67 37 70 6a 33 6d 6d 2b 6d 65 38 77 78 64 67 41 35 67 41 31 41 75 66 39 59 49 51 6f 30 58 61 56 41 39 72 53 56 38 49 63 4b 4c 6e 67 67 45 55 5a 64 4d 38 61 51 31 53 44 52 6b 57 4e 49 78 59 31 4b 51 37 67 4b 72 30 49 76 4e 53 51 43 6f 31 42 61 44 51 32 75 63 49 6f 41 2f 71 35 79 68 2b 57 42 37 31 33 58 71 69 76 55 58 38 76 54 71 47 4d 46 68 67 71 78 5a 59
                                                                        Data Ascii: 1f40qiysMZ1nIVF3xfpOtewLXGq9RvCDkOec0z0lbz3XeWV/neQEURbOAtJ6TMtRlXgpAAaqeRHjxJRkg5qfQAJdDXvjqN7zhDe8W0H96ACrWHsKFsgDA1Ejv3+lLCL/HH1sDQg7pj3mm+me8wxdgA5gA1Auf9YIQo0XaVA9rSV8IcKLnggEUZdM8aQ1SDRkWNIxY1KQ7gKr0IvNSQCo1BaDQ2ucIoA/q5yh+WB713XqivUX8vTqGMFhgqxZY
                                                                        2025-01-13 00:46:19 UTC6630INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 65 6c 64 2d 77 72 61 70 20 66 6f 72 63 65 2d 6c 74 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                        Data Ascii: </div> <div class="field-wrap force-ltr">
                                                                        2025-01-13 00:46:19 UTC2INData Raw: 0d 0a
                                                                        Data Ascii:
                                                                        2025-01-13 00:46:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.64972389.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:19 UTC567OUTGET /aU3V88/css/fonts2.css HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://support.wt-nx.com/aU3V88/c1.php
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:19 UTC231INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:19 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 8479
                                                                        Content-Type: text/css
                                                                        2025-01-13 00:46:19 UTC7961INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 0d 0d 0a 09 73 72 63 3a 6c 6f 63 61 6c 28 27 c3 a2 cb 9c c2 ba c3 af c2 b8 c5 bd 27 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0d 0d 0a 09 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 32 20 41
                                                                        Data Ascii: @font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:100;src:local(''), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");/* Copyright (c) 1992 A
                                                                        2025-01-13 00:46:19 UTC518INData Raw: 68 74 20 28 63 29 20 31 39 39 32 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 4d 79 72 69 61 64 20 69 73 20 61 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 2a 2f 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0d 0a 09 73 72 63 3a 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 74 65 78 74 2e 65 6f 74 22 29 3b 0d 0d 0a
                                                                        Data Ascii: ht (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */}@font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:400;src:url("myriad-set-pro_text.eot");


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.649777151.101.194.1374436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:19 UTC531OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                        Host: code.jquery.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://support.wt-nx.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:19 UTC612INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        Content-Length: 257551
                                                                        Server: nginx
                                                                        Content-Type: application/javascript; charset=utf-8
                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                        ETag: "28feccc0-3ee0f"
                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                        Access-Control-Allow-Origin: *
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                        Accept-Ranges: bytes
                                                                        Age: 751118
                                                                        Date: Mon, 13 Jan 2025 00:46:19 GMT
                                                                        X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890027-NYC
                                                                        X-Cache: HIT, HIT
                                                                        X-Cache-Hits: 161, 0
                                                                        X-Timer: S1736729180.678791,VS0,VE1
                                                                        Vary: Accept-Encoding
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                        Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                        Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                        Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                        Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                        Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                        Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                        Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                        Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                        Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                        2025-01-13 00:46:19 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                        Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.649789151.101.130.1374436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:21 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                        Host: code.jquery.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:21 UTC611INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        Content-Length: 257551
                                                                        Server: nginx
                                                                        Content-Type: application/javascript; charset=utf-8
                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                        ETag: "28feccc0-3ee0f"
                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                        Access-Control-Allow-Origin: *
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                        Accept-Ranges: bytes
                                                                        Date: Mon, 13 Jan 2025 00:46:21 GMT
                                                                        Age: 751119
                                                                        X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740033-EWR
                                                                        X-Cache: HIT, HIT
                                                                        X-Cache-Hits: 69, 1
                                                                        X-Timer: S1736729181.150316,VS0,VE2
                                                                        Vary: Accept-Encoding
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                        Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                        Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                        Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                        Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                        Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                        Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                        Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                        Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                        Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                        2025-01-13 00:46:21 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                        Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.64977489.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:23 UTC569OUTGET /aU3V88/css/appe.css?v=1 HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://support.wt-nx.com/aU3V88/c1.php
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:23 UTC233INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:23 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 133797
                                                                        Content-Type: text/css
                                                                        2025-01-13 00:46:23 UTC7959INData Raw: 68 74 6d 6c 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 30 3b 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c
                                                                        Data Ascii: html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body {margin:0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display:block;}audio, canvas,
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 36 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a
                                                                        Data Ascii: margin-left:25%;}.col-xs-offset-4 { margin-left:33.33333%;}.col-xs-offset-5 { margin-left:41.66667%;}.col-xs-offset-6 { margin-left:50%;}.col-xs-offset-7 { margin-left:58.33333%;}
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 32 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 33 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70
                                                                        Data Ascii: .col-lg-pull-2 { right:16.66667%; } .col-lg-pull-3 { right:25%; } .col-lg-pull-4 { right:33.33333%; } .col-lg-pull-5 { right:41.66667%; } .col-lg-p
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 62 30 64 35 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 36 64 38 35 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                        Data Ascii: ff; background-color:#5bc0de; border-color:#46b8da;}.btn-info:focus, .btn-info.focus { color:#fff; background-color:#31b0d5; border-color:#1b6d85;}.btn-info:hover { color:#fff; background-co
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                        Data Ascii: @media(min-width:768px) and (max-width:991px) { .visible-sm-inline { display:inline !important; }}@media(min-width:768px) and (max-width:991px) { .visible-sm-inline-block { display:inline-block !important
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 34 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 7d
                                                                        Data Ascii: -moz-flex-direction:vertical; -ms-flex-direction:column; -webkit-flex-direction:column; flex-direction:column;}@media only screen and (max-device-width:767px) { .idms-modal { padding:40px 10px; }
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 20 20 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 20 73 6b 65 77 58 28 35 64 65 67 29 20 73 6b 65 77 59 28 35 64 65 67 29 3b 0d 0a 0d 0a 20 20 20 20 74 6f 70 3a 2d 38 70 78 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 73 69 2d 63 6f 6e
                                                                        Data Ascii: transform:rotate(135deg) skewX(5deg) skewY(5deg); top:-8px; border-left:1px solid rgba(185, 149, 1, 0.47); border-bottom:1px solid rgba(185, 149, 1, 0.47); box-shadow:-1px 1px 2px -1px rgba(185, 149, 1, 0.47);}.si-con
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 2d 6b 68 74 6d 6c 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 64 6f 77 6e 20 7b 0d 0a 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 32 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 35 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 37 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65
                                                                        Data Ascii: height:0%; }}@-khtml-keyframes slidedown { 0% { height:100%; } 25% { height:50%; } 75% { height:25%; } 100% { height:0%; }}@keyframe
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 69 6e 66 6f 20 2e 73 69 2d 6c 69 6e 6b 20 7b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 73 75 70 70 72 65 73 73 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 61 63 63 2d 6c 6f 63 6b 65 64 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f
                                                                        Data Ascii: .idms-modal .reset-cr-token .dialog-info .si-link { font-size:20px; font-weight:400;}.idms-modal .suppress .dialog-footer, .idms-modal .acc-locked .dialog-footer, .idms-modal .reset-cr-token .dialog-footer { border-top:1px so
                                                                        2025-01-13 00:46:23 UTC8000INData Raw: 72 6f 77 73 65 72 20 2e 66 6f 6f 74 65 72 20 2e 62 75 74 74 6f 6e 2d 62 61 72 20 2e 62 75 74 74 6f 6e 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 33 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 6c 6f 67 6f 20 2e 63 6e 73 6d 72 2d 61 70 70 2d 6e 61 6d 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 38 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                        Data Ascii: rowser .footer .button-bar .button { font-size:17px; letter-spacing:-0.0235em; } .sf-ns-ui .logo .cnsmr-app-name { font-size:23px; letter-spacing:0.0185em; } .sf-ns-ui .widget-contain


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.64977389.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:23 UTC554OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://support.wt-nx.com/aU3V88/c1.php
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:23 UTC238INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:23 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 3108
                                                                        Content-Type: text/javascript
                                                                        2025-01-13 00:46:23 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                        Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        8192.168.2.64977589.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:23 UTC563OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://support.wt-nx.com/aU3V88/c1.php
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:23 UTC238INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:23 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 4706
                                                                        Content-Type: text/javascript
                                                                        2025-01-13 00:46:23 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                        Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        9192.168.2.64977889.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:23 UTC570OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://support.wt-nx.com/aU3V88/c1.php
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:23 UTC239INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:23 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 11635
                                                                        Content-Type: text/javascript
                                                                        2025-01-13 00:46:23 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                        Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                        2025-01-13 00:46:23 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                        Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        10192.168.2.64978289.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:23 UTC621OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://support.wt-nx.com/aU3V88/c1.php
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:23 UTC232INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:23 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 3783
                                                                        Content-Type: image/gif
                                                                        2025-01-13 00:46:23 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                        Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        11192.168.2.64982440.113.110.67443
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 79 37 6a 79 34 61 77 53 6b 4f 39 68 6e 65 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 36 37 32 35 36 61 65 37 35 32 35 65 37 33 0d 0a 0d 0a
                                                                        Data Ascii: CNT 1 CON 305MS-CV: 4y7jy4awSkO9hne1.1Context: e767256ae7525e73
                                                                        2025-01-13 00:46:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                        2025-01-13 00:46:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 79 37 6a 79 34 61 77 53 6b 4f 39 68 6e 65 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 36 37 32 35 36 61 65 37 35 32 35 65 37 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 41 68 4a 38 78 73 76 79 58 49 35 35 2b 51 34 4d 36 43 46 39 6b 6c 72 62 37 50 7a 62 4e 50 68 6d 44 53 6a 79 50 35 55 4c 67 33 6d 42 41 46 43 73 77 47 4a 62 77 58 6a 54 34 37 43 6f 35 49 74 39 68 48 4f 37 68 47 4f 47 7a 46 4b 63 56 4a 30 53 52 48 4e 32 73 2b 44 44 70 50 7a 4d 46 44 55 67 75 59 66 65 50 70 6d 42 41 6c 38 31
                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4y7jy4awSkO9hne1.2Context: e767256ae7525e73<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeAhJ8xsvyXI55+Q4M6CF9klrb7PzbNPhmDSjyP5ULg3mBAFCswGJbwXjT47Co5It9hHO7hGOGzFKcVJ0SRHN2s+DDpPzMFDUguYfePpmBAl81
                                                                        2025-01-13 00:46:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 79 37 6a 79 34 61 77 53 6b 4f 39 68 6e 65 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 36 37 32 35 36 61 65 37 35 32 35 65 37 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4y7jy4awSkO9hne1.3Context: e767256ae7525e73<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                        2025-01-13 00:46:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                        Data Ascii: 202 1 CON 58
                                                                        2025-01-13 00:46:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 5a 6a 58 49 48 76 5a 4b 30 69 2b 33 55 51 79 52 30 62 4b 68 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                        Data Ascii: MS-CV: tZjXIHvZK0i+3UQyR0bKhQ.0Payload parsing failed.


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.64981289.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:27 UTC605OUTGET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Origin: https://support.wt-nx.com
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: font
                                                                        Referer: https://support.wt-nx.com/aU3V88/css/fonts2.css
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:27 UTC164INHTTP/1.1 404 Not Found
                                                                        Date: Mon, 13 Jan 2025 00:46:27 GMT
                                                                        Server: Apache
                                                                        Content-Length: 315
                                                                        Connection: close
                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                        2025-01-13 00:46:27 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.64981389.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:27 UTC605OUTGET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Origin: https://support.wt-nx.com
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: font
                                                                        Referer: https://support.wt-nx.com/aU3V88/css/fonts2.css
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:27 UTC164INHTTP/1.1 404 Not Found
                                                                        Date: Mon, 13 Jan 2025 00:46:27 GMT
                                                                        Server: Apache
                                                                        Content-Length: 315
                                                                        Connection: close
                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                        2025-01-13 00:46:27 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.64982289.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:28 UTC372OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:28 UTC238INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:28 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 4706
                                                                        Content-Type: text/javascript
                                                                        2025-01-13 00:46:28 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                        Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        15192.168.2.64982389.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:28 UTC363OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:28 UTC238INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:28 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 3108
                                                                        Content-Type: text/javascript
                                                                        2025-01-13 00:46:28 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                        Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        16192.168.2.64982189.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:28 UTC379OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:28 UTC239INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:28 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 11635
                                                                        Content-Type: text/javascript
                                                                        2025-01-13 00:46:28 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                        Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                        2025-01-13 00:46:28 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                        Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        17192.168.2.64982089.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:28 UTC370OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:28 UTC232INHTTP/1.1 200 OK
                                                                        Date: Mon, 13 Jan 2025 00:46:28 GMT
                                                                        Server: Apache
                                                                        Upgrade: h2,h2c
                                                                        Connection: Upgrade, close
                                                                        Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 3783
                                                                        Content-Type: image/gif
                                                                        2025-01-13 00:46:28 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                        Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        18192.168.2.64984289.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:31 UTC604OUTGET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Origin: https://support.wt-nx.com
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: font
                                                                        Referer: https://support.wt-nx.com/aU3V88/css/fonts2.css
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:32 UTC164INHTTP/1.1 404 Not Found
                                                                        Date: Mon, 13 Jan 2025 00:46:32 GMT
                                                                        Server: Apache
                                                                        Content-Length: 315
                                                                        Connection: close
                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                        2025-01-13 00:46:32 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        19192.168.2.64984389.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:31 UTC604OUTGET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Origin: https://support.wt-nx.com
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: font
                                                                        Referer: https://support.wt-nx.com/aU3V88/css/fonts2.css
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:32 UTC164INHTTP/1.1 404 Not Found
                                                                        Date: Mon, 13 Jan 2025 00:46:32 GMT
                                                                        Server: Apache
                                                                        Content-Length: 315
                                                                        Connection: close
                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                        2025-01-13 00:46:32 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        20192.168.2.64987189.250.71.2214436440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:37 UTC603OUTGET /favicon.ico HTTP/1.1
                                                                        Host: support.wt-nx.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://support.wt-nx.com/aU3V88/c1.php
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-13 00:46:38 UTC164INHTTP/1.1 404 Not Found
                                                                        Date: Mon, 13 Jan 2025 00:46:38 GMT
                                                                        Server: Apache
                                                                        Content-Length: 315
                                                                        Connection: close
                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                        2025-01-13 00:46:38 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        21192.168.2.64995540.113.110.67443
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:46:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 34 36 51 66 63 55 64 39 55 65 63 6b 36 48 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 36 32 31 36 66 39 30 62 39 37 31 61 30 61 0d 0a 0d 0a
                                                                        Data Ascii: CNT 1 CON 305MS-CV: M46QfcUd9Ueck6HL.1Context: cc6216f90b971a0a
                                                                        2025-01-13 00:46:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                        2025-01-13 00:46:46 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 34 36 51 66 63 55 64 39 55 65 63 6b 36 48 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 36 32 31 36 66 39 30 62 39 37 31 61 30 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 41 68 4a 38 78 73 76 79 58 49 35 35 2b 51 34 4d 36 43 46 39 6b 6c 72 62 37 50 7a 62 4e 50 68 6d 44 53 6a 79 50 35 55 4c 67 33 6d 42 41 46 43 73 77 47 4a 62 77 58 6a 54 34 37 43 6f 35 49 74 39 68 48 4f 37 68 47 4f 47 7a 46 4b 63 56 4a 30 53 52 48 4e 32 73 2b 44 44 70 50 7a 4d 46 44 55 67 75 59 66 65 50 70 6d 42 41 6c 38 31
                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: M46QfcUd9Ueck6HL.2Context: cc6216f90b971a0a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeAhJ8xsvyXI55+Q4M6CF9klrb7PzbNPhmDSjyP5ULg3mBAFCswGJbwXjT47Co5It9hHO7hGOGzFKcVJ0SRHN2s+DDpPzMFDUguYfePpmBAl81
                                                                        2025-01-13 00:46:46 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 34 36 51 66 63 55 64 39 55 65 63 6b 36 48 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 36 32 31 36 66 39 30 62 39 37 31 61 30 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: M46QfcUd9Ueck6HL.3Context: cc6216f90b971a0a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                        2025-01-13 00:46:46 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                        Data Ascii: 202 1 CON 58
                                                                        2025-01-13 00:46:46 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 46 7a 31 34 66 54 61 67 45 53 6b 67 30 59 46 79 32 6c 7a 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                        Data Ascii: MS-CV: 0Fz14fTagESkg0YFy2lzbg.0Payload parsing failed.


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        22192.168.2.65001640.113.110.67443
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-13 00:47:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 58 67 56 70 38 43 53 78 45 61 35 4b 42 66 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 30 35 30 35 30 61 61 66 61 39 35 35 39 62 0d 0a 0d 0a
                                                                        Data Ascii: CNT 1 CON 305MS-CV: oXgVp8CSxEa5KBfZ.1Context: 1d05050aafa9559b
                                                                        2025-01-13 00:47:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                        2025-01-13 00:47:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 58 67 56 70 38 43 53 78 45 61 35 4b 42 66 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 30 35 30 35 30 61 61 66 61 39 35 35 39 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 41 68 4a 38 78 73 76 79 58 49 35 35 2b 51 34 4d 36 43 46 39 6b 6c 72 62 37 50 7a 62 4e 50 68 6d 44 53 6a 79 50 35 55 4c 67 33 6d 42 41 46 43 73 77 47 4a 62 77 58 6a 54 34 37 43 6f 35 49 74 39 68 48 4f 37 68 47 4f 47 7a 46 4b 63 56 4a 30 53 52 48 4e 32 73 2b 44 44 70 50 7a 4d 46 44 55 67 75 59 66 65 50 70 6d 42 41 6c 38 31
                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oXgVp8CSxEa5KBfZ.2Context: 1d05050aafa9559b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeAhJ8xsvyXI55+Q4M6CF9klrb7PzbNPhmDSjyP5ULg3mBAFCswGJbwXjT47Co5It9hHO7hGOGzFKcVJ0SRHN2s+DDpPzMFDUguYfePpmBAl81
                                                                        2025-01-13 00:47:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 58 67 56 70 38 43 53 78 45 61 35 4b 42 66 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 30 35 30 35 30 61 61 66 61 39 35 35 39 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: oXgVp8CSxEa5KBfZ.3Context: 1d05050aafa9559b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                        2025-01-13 00:47:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                        Data Ascii: 202 1 CON 58
                                                                        2025-01-13 00:47:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 44 2b 51 6d 6e 50 42 45 30 2b 71 30 69 46 4c 46 73 5a 58 66 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                        Data Ascii: MS-CV: QD+QmnPBE0+q0iFLFsZXfw.0Payload parsing failed.


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Target ID:1
                                                                        Start time:19:45:57
                                                                        Start date:12/01/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                        Imagebase:0x7ff684c40000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:3
                                                                        Start time:19:46:02
                                                                        Start date:12/01/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1928,i,4781349142120805462,1769801743461127232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff684c40000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:4
                                                                        Start time:19:46:09
                                                                        Start date:12/01/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.wt-nx.com/aU3V88/c1.php"
                                                                        Imagebase:0x7ff684c40000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        No disassembly