Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://support.te-wt.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://support.te-wt.com/aU3V88/c1.php
Analysis ID:1589727
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden URLs
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 3120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,16704480358366297441,7449197345124430177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.te-wt.com/aU3V88/c1.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://support.te-wt.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing
Source: https://support.te-wt.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/jss/myscript_ind_fact.jsAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/css/fonts2.cssAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.woffAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/css/appe.css?v=1Avira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/images/ajax-loader.gifAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/css/myriad-set-pro_thin.woffAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/jss/function.jsAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/css/myriad-set-pro_thin.ttfAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.ttfAvira URL Cloud: Label: phishing
Source: https://support.te-wt.com/aU3V88/jss/myscript_patron.js?v=2gdssfAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://support.te-wt.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://support.te-wt.com
Source: https://support.te-wt.com/aU3V88/c1.phpHTTP Parser: https://iserver88.pro/default/datos/
Source: https://support.te-wt.com/aU3V88/c1.phpHTTP Parser: Base64 decoded: https://iserver88.pro/default/datos/
Source: https://support.te-wt.com/aU3V88/c1.phpHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aU3V88/c1.php HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/fonts2.css HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.te-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.te-wt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/appe.css?v=1 HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.te-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.te-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.te-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.te-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.te-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.te-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.te-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.te-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.te-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.te-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.te-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.te-wt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.te-wt.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: support.te-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: support.te-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: support.te-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: support.te-wt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.te-wt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.te-wt.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: support.te-wt.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:50:23 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:50:23 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:50:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:50:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:50:28 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_67.2.dr, chromecache_62.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1017220694/dist/assets/images/sms
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice.png
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1998127860/dist/assets/images/sms.png
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2044472390/dist/assets/images/totp.png
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2613252489/dist/assets/images/sms
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2896941922/dist/assets/images/totp
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3200884379/dist/assets/images/totp
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3240912829/dist/assets/images/yellow-error.png
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3299837348/dist/assets/images/HR_gradient_dark.
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb4257665051/dist/assets/images/HR_gradient_light
Source: chromecache_55.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/1577869377/widget/auth/app.js
Source: chromecache_55.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb259380101/dist/assets/generated-icons/shared-icons.woff
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot?#iefix
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3752583803/dist/assets/generated-icons/shared-icons.svg?#shared-
Source: chromecache_58.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb624250907/dist/assets/generated-icons/shared-icons.ttf
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_55.2.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_64.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_63.2.drString found in binary or memory: https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272
Source: chromecache_55.2.drString found in binary or memory: https://iforgot.apple.com/password/verify/appleid?returnURL=https%3A%2F%2Fidmsa.apple.com%2Fsignin%3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: classification engineClassification label: mal64.phis.win@16/31@12/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,16704480358366297441,7449197345124430177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.te-wt.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,16704480358366297441,7449197345124430177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://support.te-wt.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://support.te-wt.com/favicon.ico100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/jss/myscript_ind_fact.js100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/css/fonts2.css100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.woff100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/css/appe.css?v=1100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/images/ajax-loader.gif100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/css/myriad-set-pro_thin.woff100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/jss/function.js100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/css/myriad-set-pro_thin.ttf100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.ttf100%Avira URL Cloudphishing
https://support.te-wt.com/aU3V88/jss/myscript_patron.js?v=2gdssf100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    support.te-wt.com
    89.250.71.221
    truetrue
      unknown
      code.jquery.com
      151.101.66.137
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          142.250.185.228
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://support.te-wt.com/aU3V88/jss/myscript_ind_fact.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://support.te-wt.com/aU3V88/css/myriad-set-pro_thin.ttffalse
              • Avira URL Cloud: phishing
              unknown
              https://support.te-wt.com/aU3V88/css/fonts2.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://code.jquery.com/jquery-2.2.4.jsfalse
                high
                https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.wofffalse
                • Avira URL Cloud: phishing
                unknown
                https://support.te-wt.com/favicon.icofalse
                • Avira URL Cloud: phishing
                unknown
                https://support.te-wt.com/aU3V88/css/myriad-set-pro_thin.wofffalse
                • Avira URL Cloud: phishing
                unknown
                https://support.te-wt.com/aU3V88/jss/function.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://support.te-wt.com/aU3V88/css/appe.css?v=1false
                • Avira URL Cloud: phishing
                unknown
                https://support.te-wt.com/aU3V88/c1.phptrue
                  unknown
                  https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.ttffalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.te-wt.com/aU3V88/images/ajax-loader.giffalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://support.te-wt.com/aU3V88/jss/myscript_patron.js?v=2gdssffalse
                  • Avira URL Cloud: phishing
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://code.google.com/p/chromium/issues/detail?id=470258chromecache_64.2.dr, chromecache_66.2.drfalse
                    high
                    https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_64.2.dr, chromecache_66.2.drfalse
                      high
                      https://code.google.com/p/chromium/issues/detail?id=449857chromecache_64.2.dr, chromecache_66.2.drfalse
                        high
                        http://bugs.jquery.com/ticket/12359chromecache_64.2.dr, chromecache_66.2.drfalse
                          high
                          http://jquery.org/licensechromecache_64.2.dr, chromecache_66.2.drfalse
                            high
                            https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_64.2.dr, chromecache_66.2.drfalse
                              high
                              http://sizzlejs.com/chromecache_64.2.dr, chromecache_66.2.drfalse
                                high
                                https://code.google.com/p/chromium/issues/detail?id=378607chromecache_64.2.dr, chromecache_66.2.drfalse
                                  high
                                  https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_64.2.dr, chromecache_66.2.drfalse
                                    high
                                    http://jsperf.com/getall-vs-sizzle/2chromecache_64.2.dr, chromecache_66.2.drfalse
                                      high
                                      http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptchromecache_64.2.dr, chromecache_66.2.drfalse
                                        high
                                        https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_64.2.dr, chromecache_66.2.drfalse
                                          high
                                          https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_64.2.dr, chromecache_66.2.drfalse
                                            high
                                            http://bugs.jquery.com/ticket/13378chromecache_64.2.dr, chromecache_66.2.drfalse
                                              high
                                              http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_64.2.dr, chromecache_66.2.drfalse
                                                high
                                                http://jsperf.com/thor-indexof-vs-for/5chromecache_64.2.dr, chromecache_66.2.drfalse
                                                  high
                                                  https://github.com/jquery/jquery/pull/557)chromecache_64.2.dr, chromecache_66.2.drfalse
                                                    high
                                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_64.2.dr, chromecache_66.2.drfalse
                                                      high
                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_64.2.dr, chromecache_66.2.drfalse
                                                        high
                                                        https://code.google.com/p/chromium/issues/detail?id=229280chromecache_64.2.dr, chromecache_66.2.drfalse
                                                          high
                                                          http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_64.2.dr, chromecache_66.2.drfalse
                                                            high
                                                            http://www.webtoolkit.info/chromecache_67.2.dr, chromecache_62.2.drfalse
                                                              high
                                                              https://github.com/jquery/jquery/pull/764chromecache_64.2.dr, chromecache_66.2.drfalse
                                                                high
                                                                https://github.com/jquery/sizzle/pull/225chromecache_64.2.dr, chromecache_66.2.drfalse
                                                                  high
                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_64.2.dr, chromecache_66.2.drfalse
                                                                    high
                                                                    http://jquery.com/chromecache_64.2.dr, chromecache_66.2.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      142.250.185.228
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      89.250.71.221
                                                                      support.te-wt.comNetherlands
                                                                      41349MVMTECH-ASRUtrue
                                                                      151.101.130.137
                                                                      unknownUnited States
                                                                      54113FASTLYUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      151.101.66.137
                                                                      code.jquery.comUnited States
                                                                      54113FASTLYUSfalse
                                                                      IP
                                                                      192.168.2.4
                                                                      192.168.2.5
                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                      Analysis ID:1589727
                                                                      Start date and time:2025-01-13 01:49:08 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 19s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:browseurl.jbs
                                                                      Sample URL:https://support.te-wt.com/aU3V88/c1.php
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:8
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal64.phis.win@16/31@12/7
                                                                      EGA Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.174, 64.233.167.84, 216.58.212.174, 172.217.18.14, 216.58.206.46, 4.175.87.197, 199.232.214.172, 23.215.17.144, 192.229.221.95, 13.95.31.18, 172.217.23.106, 142.250.185.106, 142.250.184.202, 142.250.185.234, 142.250.185.74, 142.250.181.234, 142.250.186.170, 142.250.186.106, 216.58.206.42, 142.250.185.202, 172.217.18.10, 142.250.186.138, 172.217.16.202, 142.250.184.234, 142.250.185.170, 172.217.16.138, 142.250.181.238, 142.250.186.46, 216.58.206.78, 142.250.186.142, 142.250.186.78, 172.217.18.3, 34.104.35.123, 142.250.185.206, 2.23.242.162, 13.107.246.45
                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, appleid.cdn-apple.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, e2885.e9.akamaiedge.net, update.googleapis.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, appleid.cdn-apple.com.akadns.net, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: https://support.te-wt.com/aU3V88/c1.php
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):315
                                                                      Entropy (8bit):5.0572271090563765
                                                                      Encrypted:false
                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/favicon.ico
                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                      Category:dropped
                                                                      Size (bytes):3783
                                                                      Entropy (8bit):7.483148009341424
                                                                      Encrypted:false
                                                                      SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                      MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                      SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                      SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                      SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (700)
                                                                      Category:downloaded
                                                                      Size (bytes):11635
                                                                      Entropy (8bit):4.1111972773766405
                                                                      Encrypted:false
                                                                      SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                      MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                      SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                      SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                      SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/jss/myscript_patron.js?v=2gdssf
                                                                      Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,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">');. . $("#sign-in").on("click",func
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (800)
                                                                      Category:downloaded
                                                                      Size (bytes):4706
                                                                      Entropy (8bit):5.144994790579516
                                                                      Encrypted:false
                                                                      SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                      MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                      SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                      SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                      SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/jss/myscript_ind_fact.js
                                                                      Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32407), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):46808
                                                                      Entropy (8bit):5.964674759057105
                                                                      Encrypted:false
                                                                      SSDEEP:768:f8I5zmboQ1iloyWDXpfIUot+/B5VlnT2Uuf91Uf8O2duzV:f8I5zmbAqywlIrt+/nXn6UuFqXiM
                                                                      MD5:DD5433EE58B5738735E0AF203D896D41
                                                                      SHA1:3AFF73F1A8C1B028EF17015102883B7B0F000047
                                                                      SHA-256:A1D36342AE6A737A337B03B0425FF053E23EA3B485901AC9B89A577DE2D4D36F
                                                                      SHA-512:71CD4DA91CC84E614AB13CA27D95AF3607A0FC92CD9EFCF1FBCF67EEE1EE92A63005077E79C86B94607F195F409EE9E5A557CB5B2255BF074E9815C3FBE41F60
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/c1.php
                                                                      Preview:<html lang="en"><head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <link rel="stylesheet" href="css/fonts2.css" type="text/css"> .. <link rel="stylesheet" type="text/css" media="screen" href="css/appe.css?v=1">.. <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js"></script>....<style type="text/css">.. #idms-close{background-image: url("imagen/error.png");background-repeat: repeat-x;width: 24px;}.. .ocult{display: none !important;}.. .visb{display: block !important;}.. .ap_bor{border-bottom-left-radius: 6px !important;border-bottom-right-radius: 6px !important;}.. .bor{border-bottom: 1px solid rgba(0, 0, 0, 0.3) !important;} .. .visibless{display: block;}.. .no_visibless{display: none;}.. .btn1{display:none;top:45px !important} .. .btn2{ top:3px !important }.. .idms-modal-theme-translucent .icon.idms-modal-i-close {color: rgba(0, 0, 0, 0);}....tk-intro {font-siz
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):315
                                                                      Entropy (8bit):5.0572271090563765
                                                                      Encrypted:false
                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.ttf
                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):52
                                                                      Entropy (8bit):4.462660333975702
                                                                      Encrypted:false
                                                                      SSDEEP:3:OhG5xCunnVKekuSrIYn:OgLCokPr5
                                                                      MD5:0D931CE85BEA237F3A58C4252E4A77CA
                                                                      SHA1:1C7E4E13D0FF849BCE9CA33EFC2D95E3160DA475
                                                                      SHA-256:0D129697E649B29413707BB804C5C25BE60D0531AE3AAD888C23AFFCBEAC03F7
                                                                      SHA-512:B4CCE6E3AAD22D4836AE957E3C5CC3BBE5E3999EE4663F39CE6487896E19C01DE8531093648E9B720964295D9D98340EAF2830EF47377CA92C52B6BB6CE05B70
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQle4Il6WcIrVBIFDQOnkNMSBQ1p6cC2EgUNQaf_nxIFDdd6aK8=?alt=proto
                                                                      Preview:CiQKBw0Dp5DTGgAKBw1p6cC2GgAKBw1Bp/+fGgAKBw3XemivGgA=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):133797
                                                                      Entropy (8bit):4.903952448137914
                                                                      Encrypted:false
                                                                      SSDEEP:768:03q8agQxE9mjIaHmVdHmV+HmVTHmVDHmVNHmVhJ6Epjr5I7FikBe71UGZ:0zQxYPP7r5I7FikCUk
                                                                      MD5:7C74C8CFB91F41722B8495D4B6725C04
                                                                      SHA1:937FCD49A74D6176F7CBBCFACE707CA9A9DE448E
                                                                      SHA-256:D82A75584E4470E457A57A2A1F96F6D309180E04DA31C164BA42DF533A4881E5
                                                                      SHA-512:6A6341BF06E0D71C9660866076B116BB223D6E6462BA744202284EBC73ED80F8863DBEA79FD584A1AB4581AF6BF4E718291BEBD565B5378595BEF0D955348D5A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/css/appe.css?v=1
                                                                      Preview:html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}....body {margin:0;}....article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {.. display:block;..}....audio, canvas, progress, video {.. display:inline-block;.. vertical-align:baseline;..}....audio:not([controls]) {.. display:none;.. height:0;..}....[hidden], template {.. display:none;..}....a{.. background-color:transparent;..}....a:active, a:hover {outline:0;}..abbr[title]{border-bottom:1px dotted;}..b, strong {font-weight:bold;}..dfn {font-style:italic;}..h1 {font-size:2em;margin:0.67em 0;}..mark {background:#ff0;color:#000;}..small {font-size:80%;}..sub, sup {font-size:75%;line-height:0;position:relative;vertical-align:baseline;}..sup {top:-0.5em;}..sub {bottom:-0.25em;}..img {border:0;}..svg:not(:root) {overflow:hidden;}..figure {margin:1em 40px;}..hr {box-sizing:content-box;height:0;}..pre {overflow:auto;}....code, kbd, pre,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):315
                                                                      Entropy (8bit):5.0572271090563765
                                                                      Encrypted:false
                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/css/myriad-set-pro_thin.ttf
                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (700)
                                                                      Category:dropped
                                                                      Size (bytes):11635
                                                                      Entropy (8bit):4.1111972773766405
                                                                      Encrypted:false
                                                                      SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                      MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                      SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                      SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                      SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,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">');. . $("#sign-in").on("click",func
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):8479
                                                                      Entropy (8bit):5.267676982301893
                                                                      Encrypted:false
                                                                      SSDEEP:192:5+rBrUrzrMryr4r5rLrWrb4Zre1MrvprVr4rargrdrbrrnrQHrar2rLrFrs:5kB+P2AaZnc07B9aIClXrrQLI8nNs
                                                                      MD5:40DD3ED6442854F9D3C88E815E973CBC
                                                                      SHA1:5AB44172299C71F3BA00500BBC5FE54444E078FA
                                                                      SHA-256:E886A86CEAD4CF5038E4A382F801891DF37C975F922BC24E4C0720BCBE071764
                                                                      SHA-512:EE84A2E16F50F797B435ACB8E907A0C3E1E0B35AC88988597864AF14F36E0D55BD8C592664BA2CBD89D14DA536F1C26AC348123F3D66EE1EFE6D03B5FCC0A9DC
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/css/fonts2.css
                                                                      Preview:@font-face {....font-family:'Myriad Set Pro';....font-style:normal;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro';....font-style:italic;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight-italic.woff") format("woff"), url("myriad-set-pro_ultralight-italic.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro 100';....src:url("myriad-set-pro_ultralight.eot");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):3108
                                                                      Entropy (8bit):5.251190981557009
                                                                      Encrypted:false
                                                                      SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                      MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                      SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                      SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                      SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/jss/function.js
                                                                      Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (800)
                                                                      Category:dropped
                                                                      Size (bytes):4706
                                                                      Entropy (8bit):5.144994790579516
                                                                      Encrypted:false
                                                                      SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                      MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                      SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                      SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                      SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):257551
                                                                      Entropy (8bit):5.076103298470518
                                                                      Encrypted:false
                                                                      SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                      MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                      SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                      SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                      SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://code.jquery.com/jquery-2.2.4.js
                                                                      Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                      Category:downloaded
                                                                      Size (bytes):3783
                                                                      Entropy (8bit):7.483148009341424
                                                                      Encrypted:false
                                                                      SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                      MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                      SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                      SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                      SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/images/ajax-loader.gif
                                                                      Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):257551
                                                                      Entropy (8bit):5.076103298470518
                                                                      Encrypted:false
                                                                      SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                      MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                      SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                      SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                      SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):3108
                                                                      Entropy (8bit):5.251190981557009
                                                                      Encrypted:false
                                                                      SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                      MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                      SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                      SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                      SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):315
                                                                      Entropy (8bit):5.0572271090563765
                                                                      Encrypted:false
                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://support.te-wt.com/aU3V88/css/myriad-set-pro_text.woff
                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                      No static file info
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2025 01:50:02.856585026 CET49675443192.168.2.4173.222.162.32
                                                                      Jan 13, 2025 01:50:08.136924028 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:08.136975050 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:08.137334108 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:08.137924910 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:08.137940884 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:08.803649902 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:08.804141045 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:08.804152966 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:08.805890083 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:08.806015015 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:08.807992935 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:08.808095932 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:08.855748892 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:08.855756998 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:08.902379990 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:09.565304995 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:09.565383911 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:09.565476894 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:09.565670013 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:09.565701962 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:09.567363024 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:09.567428112 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:09.567528963 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:09.568161011 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:09.568197966 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.256069899 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.256412029 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.256439924 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.257484913 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.257543087 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.262473106 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.262538910 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.262638092 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.262644053 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.308576107 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.308794022 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.308835030 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.310476065 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.310549021 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.310966969 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.311054945 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.313851118 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.361054897 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:12.361079931 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:12.408494949 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.545758963 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.545787096 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.545794010 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.545829058 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.545871973 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.545871973 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.545893908 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.591869116 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.633795023 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.633805037 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.633832932 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.633923054 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.633932114 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.635298014 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.635305882 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.635358095 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.635364056 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.636662960 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.636670113 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.636816978 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.636822939 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.637486935 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.637521029 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.637574911 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.637574911 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.637582064 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.688313961 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.724550962 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.724561930 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.724586010 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.724636078 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.724694014 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.724781990 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.724838972 CET49741443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.724857092 CET4434974189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.995292902 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.996335983 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.996380091 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:17.996555090 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.997046947 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:17.997061014 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.001436949 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.001486063 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.001571894 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.001972914 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.002007008 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.002758026 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.002787113 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.003175974 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.003514051 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.003526926 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.007002115 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.007009983 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.007092953 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.007528067 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.007543087 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.008111954 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.008172035 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.008244038 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.008419991 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.008438110 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.008513927 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.008651018 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.008677006 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.008939981 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.008965015 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.039321899 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.187026978 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.187089920 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.187110901 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.187146902 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.187172890 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.187226057 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.187261105 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.187400103 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.187462091 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.211602926 CET49740443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:18.211631060 CET4434974089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:18.475094080 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.475681067 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.475709915 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.477140903 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.477224112 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.478624105 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.478713989 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.478844881 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.478862047 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.526835918 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.581531048 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581625938 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581657887 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581701040 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581712008 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.581731081 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581768036 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581773043 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.581820965 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581880093 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.581895113 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.581939936 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.582191944 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.582251072 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.582339048 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.582355022 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.588936090 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.588989973 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.588996887 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.638087988 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.669161081 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.669172049 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.669194937 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.669204950 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.669223070 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.669225931 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.669250965 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.669279099 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.669279099 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.669279099 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.669312000 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.670871973 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.670892000 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.670968056 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.670983076 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.671633005 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.856904984 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857048035 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857144117 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857166052 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857270956 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:18.857276917 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.857276917 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.857306004 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857575893 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857585907 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.857597113 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857618093 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857631922 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.857636929 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.857671976 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.857693911 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.858226061 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.858244896 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.858340979 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.858355045 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.858375072 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.858411074 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.861605883 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.861624956 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.861695051 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.861706972 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.861722946 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.861761093 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.862617016 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.862638950 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.862706900 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.862719059 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.862745047 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.862770081 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.863472939 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.863734961 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.863755941 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.863800049 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.863816977 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.863830090 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.863872051 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.865387917 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.865408897 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.865453005 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.865466118 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.865497112 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.865514040 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.866411924 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.866432905 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.866481066 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.866492987 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.866511106 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.866831064 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.868150949 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.868170977 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.868216991 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.868232965 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.868244886 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.868293047 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.869219065 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.869240046 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.869280100 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.869296074 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.869308949 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.869374037 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.871213913 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.928455114 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.928476095 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.928544998 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.928569078 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.928581953 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.928625107 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.929096937 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.929116011 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.929171085 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.929178953 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.929198980 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.929225922 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.929461956 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.929493904 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.929526091 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.929531097 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.929550886 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.929575920 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:18.929673910 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.979309082 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:18.979365110 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:19.026993036 CET49752443192.168.2.4151.101.66.137
                                                                      Jan 13, 2025 01:50:19.027021885 CET44349752151.101.66.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.124325037 CET49738443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:50:20.124344110 CET44349738142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:50:20.132992029 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.133048058 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.133127928 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.133618116 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.133667946 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.444288969 CET4972380192.168.2.4199.232.210.172
                                                                      Jan 13, 2025 01:50:20.449403048 CET8049723199.232.210.172192.168.2.4
                                                                      Jan 13, 2025 01:50:20.449628115 CET4972380192.168.2.4199.232.210.172
                                                                      Jan 13, 2025 01:50:20.526220083 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.532139063 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.541712046 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.553560019 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.572747946 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.578255892 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.581151009 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.585670948 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.594234943 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.610251904 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.626219034 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.637562037 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.643083096 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.643120050 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.643177032 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.643184900 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.643340111 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.643399954 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.643409014 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.643424034 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.643528938 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.643565893 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.643631935 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.643635988 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.644021988 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.644464016 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.644562960 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.644603968 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.644746065 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.644817114 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.644884109 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.645203114 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.645220995 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.645308971 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.645905972 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.646001101 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.646186113 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.646399975 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.646800041 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.646801949 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.646820068 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.646835089 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.646888971 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.646967888 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.646979094 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.647008896 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.647046089 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.647142887 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.647173882 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.647211075 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.647767067 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.647948027 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.648231030 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.648401022 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.648432016 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.648462057 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.648566961 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.648583889 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.686294079 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.686341047 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.687320948 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.687335968 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.700263977 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.700265884 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.700273037 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.700273037 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.700282097 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.744287014 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.744944096 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.744976997 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.745008945 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.745024920 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.745085001 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.745125055 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.748771906 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.752157927 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.752208948 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.752213001 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.752228975 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.752280951 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.752295971 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.752343893 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.752372026 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.752398968 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.752429962 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.752476931 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.759871006 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.810880899 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.831553936 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831595898 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831609011 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831639051 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.831651926 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831676960 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831690073 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.831688881 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831703901 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.831762075 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831796885 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831804037 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.831830025 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831923962 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.831964016 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.831967115 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.831971884 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832017899 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832020998 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.832075119 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.832094908 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832124949 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832154036 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832180023 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.832185984 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832196951 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832231045 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832247972 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.832256079 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.832273960 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832315922 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.832870960 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832923889 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.832973957 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.832987070 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.836445093 CET49751443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.836486101 CET4434975189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.838680029 CET49748443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.838696957 CET4434974889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.840596914 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.840615034 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.840663910 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.840671062 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.840720892 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.840754986 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.840754986 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.840802908 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.846868992 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.846904993 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.846915007 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.846946955 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.846991062 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.846991062 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.847031116 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.847069025 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.848371983 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.848431110 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.848474979 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.848483086 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.848519087 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.848582029 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.848635912 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.849781036 CET49750443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.849786997 CET4434975089.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.851437092 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.851496935 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.851563931 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.851598978 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.851650953 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.851733923 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.852968931 CET49747443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.852994919 CET4434974789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.886869907 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.919219971 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.919246912 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.919329882 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.919370890 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.919406891 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.919430971 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.920727968 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.920794964 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.920814991 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.920835972 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.920866013 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.920886040 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.931001902 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.931026936 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.931153059 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.931169987 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.931229115 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.932012081 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.932030916 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.932087898 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.932101965 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:20.932127953 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.932178020 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:20.939205885 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.939224005 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.939258099 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.939342022 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.940789938 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.940809965 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.940835953 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.940839052 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.940867901 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.940886021 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.940903902 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.941510916 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.941521883 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.941579103 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:20.942461967 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:20.942538023 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.006273031 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.006299973 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.006350994 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.006403923 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.006437063 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.006479979 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.007430077 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.007450104 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.007499933 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.007536888 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.007566929 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.007596970 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.016756058 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.016782999 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.016876936 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.016876936 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.016896009 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.016949892 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.017446041 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.017466068 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.017508984 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.017522097 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.017549038 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.017565966 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.018229008 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.018249035 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.018301964 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.018315077 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.018341064 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.018359900 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.019026041 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.019045115 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.019105911 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.019119978 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.019193888 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.031694889 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.031781912 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.032883883 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.032958984 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.033719063 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.033891916 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.033899069 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.033914089 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.033945084 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.033958912 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.034790993 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.034871101 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.035690069 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.035754919 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.036695004 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.036762953 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.091959953 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.092048883 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.092077017 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.092106104 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.092140913 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.092169046 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.092538118 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.092569113 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.092643023 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.092669964 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.092698097 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.092725039 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.093000889 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.093036890 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.093065977 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.093077898 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.093102932 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.093137980 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.093180895 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.094165087 CET49757443192.168.2.4151.101.130.137
                                                                      Jan 13, 2025 01:50:21.094178915 CET44349757151.101.130.137192.168.2.4
                                                                      Jan 13, 2025 01:50:21.118443012 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.118546009 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.124032021 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.124115944 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.125226974 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.125320911 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.125505924 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.125576973 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.125720024 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.125785112 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.125812054 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.125842094 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.125864029 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.125890970 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.128225088 CET49746443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.128259897 CET4434974689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.197942019 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.197988987 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.198080063 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.198306084 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.198405027 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.198477030 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.198590994 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.198605061 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:21.198652983 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:21.198688030 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.437586069 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.438070059 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.438112974 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.439346075 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.440490007 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.440572977 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.440619946 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.460026979 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.460252047 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.460262060 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.460752010 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.461673021 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.461755037 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.461838961 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.483342886 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.485580921 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.503334045 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.516371012 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.771017075 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.771220922 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.771301031 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.772093058 CET49759443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.772110939 CET4434975989.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.772238016 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.772428989 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.772480965 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.777409077 CET49758443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.777419090 CET4434975889.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.779206991 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.779300928 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.779563904 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.780003071 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.780038118 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.784176111 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.784229994 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.784296036 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.784689903 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.784713030 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.890732050 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.890789032 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.890840054 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.890868902 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.890889883 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.890923977 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.890995979 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.891081095 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.891119957 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.891127110 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.891158104 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.891189098 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.891479969 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.891495943 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.891691923 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.891724110 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.891861916 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.891874075 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:23.892077923 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:23.892108917 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.663769960 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.664038897 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.664103985 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.664611101 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.664911985 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.665011883 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.665297031 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.707330942 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.708441973 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.711878061 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.711913109 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.712513924 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.713068008 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.713171959 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.713212013 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.755337954 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.763006926 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.856169939 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.856498003 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.856533051 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.857634068 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.857702017 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.858113050 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.858170986 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.858253956 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.858263969 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.880436897 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.880692005 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.880733013 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.882252932 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.882320881 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.882661104 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.882663012 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.882755995 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.882886887 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.882896900 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.883353949 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.883367062 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.884830952 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.885432005 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.885432005 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.885509014 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.885750055 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.885755062 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.906819105 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.908948898 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.909233093 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.909240961 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.910702944 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.910794973 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.911254883 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.911254883 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.911345959 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.922883034 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.939333916 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.942866087 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.942950964 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.943011045 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.943850040 CET49761443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.943870068 CET4434976189.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:25.955048084 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:25.955054998 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.003237009 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.061357975 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.061569929 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.061820030 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.062426090 CET49762443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.062469959 CET4434976289.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.104712009 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.104783058 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.104923964 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.105528116 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.105557919 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.151101112 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.151160002 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.151228905 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.151281118 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.151335001 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.151412964 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.152350903 CET49763443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.152379036 CET4434976389.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.154349089 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.154417992 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.154441118 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.154491901 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.154510975 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.154539108 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.155422926 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.155488014 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.155495882 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.155595064 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.155657053 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.156259060 CET49765443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.156272888 CET4434976589.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.157182932 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.157242060 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.157308102 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.157318115 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.157401085 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.157540083 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.158643961 CET49766443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.158654928 CET4434976689.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.187870979 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.187897921 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.187907934 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.187979937 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:26.187993050 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.188043118 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.192529917 CET49764443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:26.192534924 CET4434976489.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:28.739676952 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:28.740174055 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:28.740214109 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:28.740684032 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:28.741183996 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:28.741259098 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:28.741552114 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:28.787333012 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:29.011688948 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:29.011780024 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:50:29.011831999 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:29.012588024 CET49767443192.168.2.489.250.71.221
                                                                      Jan 13, 2025 01:50:29.012603998 CET4434976789.250.71.221192.168.2.4
                                                                      Jan 13, 2025 01:51:08.178720951 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:08.178826094 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:08.179020882 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:08.181726933 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:08.181766987 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:08.819183111 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:08.819669962 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:08.819730997 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:08.820198059 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:08.821346998 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:08.821433067 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:08.871222019 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:09.559083939 CET4972480192.168.2.4199.232.210.172
                                                                      Jan 13, 2025 01:51:09.564126968 CET8049724199.232.210.172192.168.2.4
                                                                      Jan 13, 2025 01:51:09.564191103 CET4972480192.168.2.4199.232.210.172
                                                                      Jan 13, 2025 01:51:18.731077909 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:18.731219053 CET44349831142.250.185.228192.168.2.4
                                                                      Jan 13, 2025 01:51:18.731304884 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:18.886272907 CET49831443192.168.2.4142.250.185.228
                                                                      Jan 13, 2025 01:51:18.886313915 CET44349831142.250.185.228192.168.2.4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2025 01:50:03.977157116 CET53549341.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:03.979398012 CET53592901.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:04.972068071 CET53549641.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:08.127079010 CET6529253192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:08.127388954 CET5078553192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:08.133943081 CET53652921.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:08.133982897 CET53507851.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:09.474488974 CET5373153192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:09.474734068 CET5769753192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:09.564299107 CET53576971.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:09.564419031 CET53537311.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:17.999800920 CET5446953192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:18.000101089 CET5807153192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:18.006990910 CET53580711.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:18.007716894 CET53544691.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:20.124706030 CET5576653192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:20.124912977 CET5210453192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:20.131625891 CET53521041.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:20.131997108 CET53557661.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:20.847218990 CET5196053192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:20.847532988 CET5978153192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:21.201443911 CET53592201.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:21.208165884 CET138138192.168.2.4192.168.2.255
                                                                      Jan 13, 2025 01:50:21.864027977 CET5709953192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:21.864422083 CET6137453192.168.2.41.1.1.1
                                                                      Jan 13, 2025 01:50:21.989660025 CET53541311.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:23.867861986 CET53519601.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:23.880507946 CET53570991.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:26.685585022 CET53597811.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:27.898408890 CET53613741.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:50:41.020554066 CET53500591.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:51:03.960158110 CET53500691.1.1.1192.168.2.4
                                                                      Jan 13, 2025 01:51:03.965332031 CET53602161.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Jan 13, 2025 01:50:23.880650997 CET192.168.2.41.1.1.1c1f7(Port unreachable)Destination Unreachable
                                                                      Jan 13, 2025 01:50:26.685650110 CET192.168.2.41.1.1.1c23e(Port unreachable)Destination Unreachable
                                                                      Jan 13, 2025 01:50:27.898478031 CET192.168.2.41.1.1.1c1e7(Port unreachable)Destination Unreachable
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Jan 13, 2025 01:50:08.127079010 CET192.168.2.41.1.1.10xdd74Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:08.127388954 CET192.168.2.41.1.1.10xf8a2Standard query (0)www.google.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:50:09.474488974 CET192.168.2.41.1.1.10xcacfStandard query (0)support.te-wt.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:09.474734068 CET192.168.2.41.1.1.10x37f9Standard query (0)support.te-wt.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:50:17.999800920 CET192.168.2.41.1.1.10x6d2cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:18.000101089 CET192.168.2.41.1.1.10x8936Standard query (0)code.jquery.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.124706030 CET192.168.2.41.1.1.10xbe4bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.124912977 CET192.168.2.41.1.1.10xf759Standard query (0)code.jquery.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.847218990 CET192.168.2.41.1.1.10x9874Standard query (0)support.te-wt.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.847532988 CET192.168.2.41.1.1.10x6118Standard query (0)support.te-wt.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:50:21.864027977 CET192.168.2.41.1.1.10xf5f2Standard query (0)support.te-wt.comA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:21.864422083 CET192.168.2.41.1.1.10x4578Standard query (0)support.te-wt.com65IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Jan 13, 2025 01:50:08.133943081 CET1.1.1.1192.168.2.40xdd74No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:08.133982897 CET1.1.1.1192.168.2.40xf8a2No error (0)www.google.com65IN (0x0001)false
                                                                      Jan 13, 2025 01:50:09.564419031 CET1.1.1.1192.168.2.40xcacfNo error (0)support.te-wt.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:17.264282942 CET1.1.1.1192.168.2.40x1442No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:17.264282942 CET1.1.1.1192.168.2.40x1442No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:18.007716894 CET1.1.1.1192.168.2.40x6d2cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:18.007716894 CET1.1.1.1192.168.2.40x6d2cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:18.007716894 CET1.1.1.1192.168.2.40x6d2cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:18.007716894 CET1.1.1.1192.168.2.40x6d2cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:18.723666906 CET1.1.1.1192.168.2.40xa417No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:18.723666906 CET1.1.1.1192.168.2.40xa417No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.131997108 CET1.1.1.1192.168.2.40xbe4bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.131997108 CET1.1.1.1192.168.2.40xbe4bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.131997108 CET1.1.1.1192.168.2.40xbe4bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:20.131997108 CET1.1.1.1192.168.2.40xbe4bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:23.867861986 CET1.1.1.1192.168.2.40x9874No error (0)support.te-wt.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:23.880507946 CET1.1.1.1192.168.2.40xf5f2No error (0)support.te-wt.com89.250.71.221A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:27.898408890 CET1.1.1.1192.168.2.40x4578Server failure (2)support.te-wt.comnonenone65IN (0x0001)false
                                                                      Jan 13, 2025 01:50:31.191035032 CET1.1.1.1192.168.2.40x8a4fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:31.191035032 CET1.1.1.1192.168.2.40x8a4fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:56.141624928 CET1.1.1.1192.168.2.40x81a7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:56.141624928 CET1.1.1.1192.168.2.40x81a7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:58.444174051 CET1.1.1.1192.168.2.40x6075No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:50:58.444174051 CET1.1.1.1192.168.2.40x6075No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 01:51:16.991945028 CET1.1.1.1192.168.2.40xe9f0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 01:51:16.991945028 CET1.1.1.1192.168.2.40xe9f0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                      • support.te-wt.com
                                                                      • https:
                                                                        • code.jquery.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.44974189.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:12 UTC673OUTGET /aU3V88/c1.php HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:17 UTC185INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:12 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2025-01-13 00:50:17 UTC8007INData Raw: 33 65 35 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 73 32 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 63 73 73 2f 61 70 70 65
                                                                      Data Ascii: 3e56<html lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="css/fonts2.css" type="text/css"> <link rel="stylesheet" type="text/css" media="screen" href="css/appe
                                                                      2025-01-13 00:50:17 UTC7957INData Raw: 58 48 6f 42 71 57 52 2f 54 48 6e 66 76 65 50 75 79 6e 42 42 67 77 55 71 43 39 44 48 31 64 64 2f 33 41 41 46 41 78 37 71 67 67 30 77 6f 72 57 5a 73 71 70 62 76 78 75 74 31 50 42 5a 30 56 37 4d 39 51 4b 55 67 74 4f 38 70 78 65 47 50 4f 2b 73 68 37 59 71 75 73 53 58 45 4c 53 62 36 47 2f 56 44 52 6a 6f 77 51 49 37 31 51 4c 71 36 33 2b 54 50 71 2f 72 69 2b 6b 64 4d 5a 6a 77 66 48 54 53 67 74 45 73 58 6e 51 4d 6f 4a 4f 51 58 48 74 50 4c 77 7a 56 77 39 74 36 69 4b 74 58 4b 6a 2b 70 79 66 4f 68 6e 58 70 44 68 75 73 61 4c 46 42 62 67 4c 35 4f 6e 37 63 58 42 51 76 31 4d 4c 65 37 59 4c 51 56 4c 7a 6f 47 30 4c 70 69 45 45 37 61 66 36 6e 69 31 79 70 36 78 37 4f 67 73 58 64 73 54 4f 42 4a 67 55 75 58 57 48 78 39 54 33 38 42 63 4a 56 65 35 76 35 4d 72 57 65 67 42 77 76
                                                                      Data Ascii: XHoBqWR/THnfvePuynBBgwUqC9DH1dd/3AAFAx7qgg0worWZsqpbvxut1PBZ0V7M9QKUgtO8pxeGPO+sh7YqusSXELSb6G/VDRjowQI71QLq63+TPq/ri+kdMZjwfHTSgtEsXnQMoJOQXHtPLwzVw9t6iKtXKj+pyfOhnXpDhusaLFBbgL5On7cXBQv1MLe7YLQVLzoG0LpiEE7af6ni1yp6x7OgsXdsTOBJgUuXWHx9T38BcJVe5v5MrWegBwv
                                                                      2025-01-13 00:50:17 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2025-01-13 00:50:17 UTC8192INData Raw: 31 66 34 30 0d 0a 33 4d 38 39 66 2f 34 63 79 38 32 59 36 38 4b 42 57 77 6e 34 33 63 32 36 55 66 68 54 50 54 6f 31 79 38 36 36 6b 6a 76 4a 66 47 2b 70 6c 75 64 31 50 31 4b 7a 4f 51 64 6b 32 45 5a 6f 75 4c 39 61 71 2b 64 63 6c 53 41 53 67 69 4f 59 55 58 46 69 72 4f 2b 6e 46 54 62 46 70 4b 4f 34 49 76 72 4d 70 53 48 52 37 6f 54 30 34 34 75 47 30 59 70 71 6e 77 2f 54 42 49 76 35 78 53 42 72 42 79 39 4a 55 79 53 45 64 2f 6c 61 6e 6c 34 70 4a 30 58 65 71 67 31 4d 65 49 36 6e 54 63 6d 56 79 6f 64 49 37 44 6e 55 79 2b 6e 2b 31 52 58 4e 79 61 34 77 78 67 37 47 71 42 50 79 34 4d 61 4b 44 47 33 30 31 7a 30 74 42 43 37 6f 6d 45 6f 34 4e 54 2f 34 73 47 34 36 58 54 77 4f 4c 6a 4a 67 46 51 52 76 38 63 5a 72 30 6f 30 5a 74 30 6e 5a 52 7a 38 35 54 2b 76 56 41 6a 75 61 34
                                                                      Data Ascii: 1f403M89f/4cy82Y68KBWwn43c26UfhTPTo1y866kjvJfG+plud1P1KzOQdk2EZouL9aq+dclSASgiOYUXFirO+nFTbFpKO4IvrMpSHR7oT044uG0Ypqnw/TBIv5xSBrBy9JUySEd/lanl4pJ0Xeqg1MeI6nTcmVyodI7DnUy+n+1RXNya4wxg7GqBPy4MaKDG301z0tBC7omEo4NT/4sG46XTwOLjJgFQRv8cZr0o0Zt0nZRz85T+vVAjua4
                                                                      2025-01-13 00:50:17 UTC7822INData Raw: 73 38 73 4e 6a 5a 42 30 68 73 77 31 50 58 4e 4f 73 41 61 66 4a 34 65 75 6d 58 43 6d 66 37 56 4e 30 6c 59 7a 43 61 52 4d 39 2b 53 33 41 74 61 56 4c 61 70 49 4d 61 30 4f 76 4f 4e 41 49 6f 45 58 30 73 68 4e 7a 42 64 43 62 39 5a 50 6d 35 39 32 67 6e 70 75 47 6c 65 73 4f 30 57 76 31 75 6c 79 6d 34 2b 6e 65 45 62 59 59 73 65 6b 51 55 53 4c 6b 4b 32 5a 46 6c 76 72 68 6c 55 4f 45 36 55 34 31 32 79 4a 4a 32 2b 76 51 54 64 64 35 30 41 43 6a 42 6b 66 63 6b 36 34 4e 53 4f 65 6a 57 37 37 6f 68 79 69 4a 6a 74 49 6f 56 4e 66 53 72 72 4e 75 51 46 75 4b 31 64 75 6d 2b 64 5a 72 46 35 73 72 39 6e 5a 7a 75 69 32 35 64 4f 6e 7a 78 73 4f 46 62 4f 70 4e 2b 72 6e 6b 2f 5a 6f 44 31 4c 5a 48 66 7a 63 39 53 35 32 54 79 73 43 50 59 35 4a 41 56 6c 35 6e 64 38 76 55 65 55 6e 5a 71 49
                                                                      Data Ascii: s8sNjZB0hsw1PXNOsAafJ4eumXCmf7VN0lYzCaRM9+S3AtaVLapIMa0OvONAIoEX0shNzBdCb9ZPm592gnpuGlesO0Wv1ulym4+neEbYYsekQUSLkK2ZFlvrhlUOE6U412yJJ2+vQTdd50ACjBkfck64NSOejW77ohyiJjtIoVNfSrrNuQFuK1dum+dZrF5sr9nZzui25dOnzxsOFbOpN+rnk/ZoD1LZHfzc9S52TysCPY5JAVl5nd8vUeUnZqI
                                                                      2025-01-13 00:50:17 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2025-01-13 00:50:17 UTC8192INData Raw: 31 66 34 30 0d 0a 72 6e 6e 4a 2f 54 45 2b 6c 6d 74 6b 74 32 4f 72 69 45 4d 46 72 67 59 46 74 42 62 68 73 4d 61 30 66 33 6d 66 66 66 64 39 2f 76 71 69 79 73 4d 5a 31 6e 49 56 46 33 78 66 70 4f 74 65 77 4c 58 47 71 39 52 76 43 44 6b 4f 65 63 30 7a 30 6c 62 7a 33 58 65 57 56 2f 6e 65 51 45 55 52 62 4f 41 74 4a 36 54 4d 74 52 6c 58 67 70 41 41 61 71 65 52 48 6a 78 4a 52 6b 67 35 71 66 51 41 4a 64 44 58 76 6a 71 4e 37 7a 68 44 65 38 57 30 48 39 36 41 43 72 57 48 73 4b 46 73 67 44 41 31 45 6a 76 33 2b 6c 4c 43 4c 2f 48 48 31 73 44 51 67 37 70 6a 33 6d 6d 2b 6d 65 38 77 78 64 67 41 35 67 41 31 41 75 66 39 59 49 51 6f 30 58 61 56 41 39 72 53 56 38 49 63 4b 4c 6e 67 67 45 55 5a 64 4d 38 61 51 31 53 44 52 6b 57 4e 49 78 59 31 4b 51 37 67 4b 72 30 49 76 4e 53 51 43
                                                                      Data Ascii: 1f40rnnJ/TE+lmtkt2OriEMFrgYFtBbhsMa0f3mfffd9/vqiysMZ1nIVF3xfpOtewLXGq9RvCDkOec0z0lbz3XeWV/neQEURbOAtJ6TMtRlXgpAAaqeRHjxJRkg5qfQAJdDXvjqN7zhDe8W0H96ACrWHsKFsgDA1Ejv3+lLCL/HH1sDQg7pj3mm+me8wxdgA5gA1Auf9YIQo0XaVA9rSV8IcKLnggEUZdM8aQ1SDRkWNIxY1KQ7gKr0IvNSQC
                                                                      2025-01-13 00:50:17 UTC6672INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 65 6c 64 2d 77 72 61 70 20 66 6f 72 63 65 2d 6c 74 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                      Data Ascii: </div> <div class="field-wrap force-ltr">
                                                                      2025-01-13 00:50:17 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2025-01-13 00:50:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.44974089.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:17 UTC567OUTGET /aU3V88/css/fonts2.css HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://support.te-wt.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:18 UTC231INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:18 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 8479
                                                                      Content-Type: text/css
                                                                      2025-01-13 00:50:18 UTC7961INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 0d 0d 0a 09 73 72 63 3a 6c 6f 63 61 6c 28 27 c3 a2 cb 9c c2 ba c3 af c2 b8 c5 bd 27 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0d 0d 0a 09 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 32 20 41
                                                                      Data Ascii: @font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:100;src:local(''), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");/* Copyright (c) 1992 A
                                                                      2025-01-13 00:50:18 UTC518INData Raw: 68 74 20 28 63 29 20 31 39 39 32 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 4d 79 72 69 61 64 20 69 73 20 61 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 2a 2f 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0d 0a 09 73 72 63 3a 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 74 65 78 74 2e 65 6f 74 22 29 3b 0d 0d 0a
                                                                      Data Ascii: ht (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */}@font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:400;src:url("myriad-set-pro_text.eot");


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.449752151.101.66.1374433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:18 UTC531OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://support.te-wt.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:18 UTC611INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 257551
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-3ee0f"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Mon, 13 Jan 2025 00:50:18 GMT
                                                                      Age: 751356
                                                                      X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740021-EWR
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 69, 1
                                                                      X-Timer: S1736729419.528122,VS0,VE6
                                                                      Vary: Accept-Encoding
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                      Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                      Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                      Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                      Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                      Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                      Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                      Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                      Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                      Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                      2025-01-13 00:50:18 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                      Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.44974689.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:20 UTC569OUTGET /aU3V88/css/appe.css?v=1 HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://support.te-wt.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:20 UTC233INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:20 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 133797
                                                                      Content-Type: text/css
                                                                      2025-01-13 00:50:20 UTC7959INData Raw: 68 74 6d 6c 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 30 3b 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c
                                                                      Data Ascii: html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body {margin:0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display:block;}audio, canvas,
                                                                      2025-01-13 00:50:20 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 36 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a
                                                                      Data Ascii: margin-left:25%;}.col-xs-offset-4 { margin-left:33.33333%;}.col-xs-offset-5 { margin-left:41.66667%;}.col-xs-offset-6 { margin-left:50%;}.col-xs-offset-7 { margin-left:58.33333%;}
                                                                      2025-01-13 00:50:20 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 32 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 33 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70
                                                                      Data Ascii: .col-lg-pull-2 { right:16.66667%; } .col-lg-pull-3 { right:25%; } .col-lg-pull-4 { right:33.33333%; } .col-lg-pull-5 { right:41.66667%; } .col-lg-p
                                                                      2025-01-13 00:50:20 UTC8000INData Raw: 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 62 30 64 35 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 36 64 38 35 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                      Data Ascii: ff; background-color:#5bc0de; border-color:#46b8da;}.btn-info:focus, .btn-info.focus { color:#fff; background-color:#31b0d5; border-color:#1b6d85;}.btn-info:hover { color:#fff; background-co
                                                                      2025-01-13 00:50:20 UTC8000INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                      Data Ascii: @media(min-width:768px) and (max-width:991px) { .visible-sm-inline { display:inline !important; }}@media(min-width:768px) and (max-width:991px) { .visible-sm-inline-block { display:inline-block !important
                                                                      2025-01-13 00:50:21 UTC8000INData Raw: 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 34 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 7d
                                                                      Data Ascii: -moz-flex-direction:vertical; -ms-flex-direction:column; -webkit-flex-direction:column; flex-direction:column;}@media only screen and (max-device-width:767px) { .idms-modal { padding:40px 10px; }
                                                                      2025-01-13 00:50:21 UTC8000INData Raw: 20 20 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 20 73 6b 65 77 58 28 35 64 65 67 29 20 73 6b 65 77 59 28 35 64 65 67 29 3b 0d 0a 0d 0a 20 20 20 20 74 6f 70 3a 2d 38 70 78 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 73 69 2d 63 6f 6e
                                                                      Data Ascii: transform:rotate(135deg) skewX(5deg) skewY(5deg); top:-8px; border-left:1px solid rgba(185, 149, 1, 0.47); border-bottom:1px solid rgba(185, 149, 1, 0.47); box-shadow:-1px 1px 2px -1px rgba(185, 149, 1, 0.47);}.si-con
                                                                      2025-01-13 00:50:21 UTC8000INData Raw: 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 2d 6b 68 74 6d 6c 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 64 6f 77 6e 20 7b 0d 0a 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 32 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 35 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 37 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65
                                                                      Data Ascii: height:0%; }}@-khtml-keyframes slidedown { 0% { height:100%; } 25% { height:50%; } 75% { height:25%; } 100% { height:0%; }}@keyframe
                                                                      2025-01-13 00:50:21 UTC8000INData Raw: 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 69 6e 66 6f 20 2e 73 69 2d 6c 69 6e 6b 20 7b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 73 75 70 70 72 65 73 73 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 61 63 63 2d 6c 6f 63 6b 65 64 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f
                                                                      Data Ascii: .idms-modal .reset-cr-token .dialog-info .si-link { font-size:20px; font-weight:400;}.idms-modal .suppress .dialog-footer, .idms-modal .acc-locked .dialog-footer, .idms-modal .reset-cr-token .dialog-footer { border-top:1px so
                                                                      2025-01-13 00:50:21 UTC8000INData Raw: 72 6f 77 73 65 72 20 2e 66 6f 6f 74 65 72 20 2e 62 75 74 74 6f 6e 2d 62 61 72 20 2e 62 75 74 74 6f 6e 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 33 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 6c 6f 67 6f 20 2e 63 6e 73 6d 72 2d 61 70 70 2d 6e 61 6d 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 38 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                      Data Ascii: rowser .footer .button-bar .button { font-size:17px; letter-spacing:-0.0235em; } .sf-ns-ui .logo .cnsmr-app-name { font-size:23px; letter-spacing:0.0185em; } .sf-ns-ui .widget-contain


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.44975189.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:20 UTC554OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://support.te-wt.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:20 UTC238INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:20 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 3108
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:50:20 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                      Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.44974789.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:20 UTC563OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://support.te-wt.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:20 UTC238INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:20 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 4706
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:50:20 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                      Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.44974889.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:20 UTC570OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://support.te-wt.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:20 UTC239INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:20 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 11635
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:50:20 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                      Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                      2025-01-13 00:50:20 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                      Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.449757151.101.130.1374433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:20 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:20 UTC612INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 257551
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-3ee0f"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Age: 751359
                                                                      Date: Mon, 13 Jan 2025 00:50:20 GMT
                                                                      X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890021-NYC
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 161, 0
                                                                      X-Timer: S1736729421.696751,VS0,VE2
                                                                      Vary: Accept-Encoding
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                      Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                      Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                      Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                      Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                      Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                      Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                      Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                      Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                      Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                      2025-01-13 00:50:20 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                      Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.44975089.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:20 UTC621OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://support.te-wt.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:20 UTC232INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:20 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 3783
                                                                      Content-Type: image/gif
                                                                      2025-01-13 00:50:20 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                      Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.44975989.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:23 UTC605OUTGET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://support.te-wt.com
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: font
                                                                      Referer: https://support.te-wt.com/aU3V88/css/fonts2.css
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:23 UTC164INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 00:50:23 GMT
                                                                      Server: Apache
                                                                      Content-Length: 315
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      2025-01-13 00:50:23 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.44975889.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:23 UTC605OUTGET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://support.te-wt.com
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: font
                                                                      Referer: https://support.te-wt.com/aU3V88/css/fonts2.css
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:23 UTC164INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 00:50:23 GMT
                                                                      Server: Apache
                                                                      Content-Length: 315
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      2025-01-13 00:50:23 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.44976189.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:25 UTC604OUTGET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://support.te-wt.com
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: font
                                                                      Referer: https://support.te-wt.com/aU3V88/css/fonts2.css
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:25 UTC164INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 00:50:25 GMT
                                                                      Server: Apache
                                                                      Content-Length: 315
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      2025-01-13 00:50:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.44976289.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:25 UTC604OUTGET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://support.te-wt.com
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: font
                                                                      Referer: https://support.te-wt.com/aU3V88/css/fonts2.css
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:26 UTC164INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 00:50:25 GMT
                                                                      Server: Apache
                                                                      Content-Length: 315
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      2025-01-13 00:50:26 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.44976389.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:25 UTC363OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:26 UTC238INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:26 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 3108
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:50:26 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                      Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.44976589.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:25 UTC379OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:26 UTC239INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:26 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 11635
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:50:26 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                      Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                      2025-01-13 00:50:26 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                      Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.44976689.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:25 UTC370OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:26 UTC232INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:26 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 3783
                                                                      Content-Type: image/gif
                                                                      2025-01-13 00:50:26 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                      Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.44976489.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:25 UTC372OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:26 UTC238INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 00:50:26 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 4706
                                                                      Content-Type: text/javascript
                                                                      2025-01-13 00:50:26 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                      Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      17192.168.2.44976789.250.71.2214433368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-13 00:50:28 UTC603OUTGET /favicon.ico HTTP/1.1
                                                                      Host: support.te-wt.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://support.te-wt.com/aU3V88/c1.php
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-13 00:50:29 UTC164INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 00:50:28 GMT
                                                                      Server: Apache
                                                                      Content-Length: 315
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      2025-01-13 00:50:29 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:19:49:58
                                                                      Start date:12/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:2
                                                                      Start time:19:50:02
                                                                      Start date:12/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,16704480358366297441,7449197345124430177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:3
                                                                      Start time:19:50:08
                                                                      Start date:12/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.te-wt.com/aU3V88/c1.php"
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      No disassembly