Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.lforgot.wv-e.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://www.lforgot.wv-e.com/aU3V88/c1.php
Analysis ID:1589684
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden URLs
HTML page contains hidden javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2476,i,16372865054390524528,9668462915224310966,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.lforgot.wv-e.com/aU3V88/c1.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.lforgot.wv-e.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: malware
Source: https://www.lforgot.wv-e.com/aU3V88/jss/myscript_patron.js?v=2gdssfAvira URL Cloud: Label: malware
Source: https://www.lforgot.wv-e.com/aU3V88/css/appe.css?v=1Avira URL Cloud: Label: malware
Source: https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_text.woffAvira URL Cloud: Label: malware
Source: https://www.lforgot.wv-e.com/aU3V88/jss/myscript_ind_fact.jsAvira URL Cloud: Label: phishing
Source: https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_thin.woffAvira URL Cloud: Label: phishing
Source: https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_thin.ttfAvira URL Cloud: Label: phishing
Source: https://www.lforgot.wv-e.com/aU3V88/jss/function.jsAvira URL Cloud: Label: phishing
Source: https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_text.ttfAvira URL Cloud: Label: malware
Source: https://www.lforgot.wv-e.com/aU3V88/images/ajax-loader.gifAvira URL Cloud: Label: phishing
Source: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.cssAvira URL Cloud: Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://www.lforgot.wv-e.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://www.lforgot.wv-e.com
Source: https://www.lforgot.wv-e.com/aU3V88/c1.phpHTTP Parser: https://iserver88.pro/default/datos/
Source: https://www.lforgot.wv-e.com/aU3V88/c1.phpHTTP Parser: Base64 decoded: https://iserver88.pro/default/datos/
Source: https://www.lforgot.wv-e.com/aU3V88/c1.phpHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49789 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50016 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49789 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /aU3V88/c1.php HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/fonts2.css HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lforgot.wv-e.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.wv-e.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/appe.css?v=1 HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lforgot.wv-e.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.wv-e.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.wv-e.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.wv-e.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lforgot.wv-e.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.wv-e.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.wv-e.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.wv-e.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1Host: www.lforgot.wv-e.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.wv-e.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.lforgot.wv-e.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:09:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:09:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:09:38 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:09:38 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://jquery.com/
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://jquery.org/license
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_60.3.dr, chromecache_53.3.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1017220694/dist/assets/images/sms
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice.png
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1998127860/dist/assets/images/sms.png
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2044472390/dist/assets/images/totp.png
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2613252489/dist/assets/images/sms
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2896941922/dist/assets/images/totp
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3200884379/dist/assets/images/totp
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3240912829/dist/assets/images/yellow-error.png
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3299837348/dist/assets/images/HR_gradient_dark.
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb4257665051/dist/assets/images/HR_gradient_light
Source: chromecache_64.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/1577869377/widget/auth/app.js
Source: chromecache_64.3.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb259380101/dist/assets/generated-icons/shared-icons.woff
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot?#iefix
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3752583803/dist/assets/generated-icons/shared-icons.svg?#shared-
Source: chromecache_51.3.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb624250907/dist/assets/generated-icons/shared-icons.ttf
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_64.3.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_63.3.dr, chromecache_55.3.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_59.3.drString found in binary or memory: https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272
Source: chromecache_64.3.drString found in binary or memory: https://iforgot.apple.com/password/verify/appleid?returnURL=https%3A%2F%2Fidmsa.apple.com%2Fsignin%3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50016 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@16/25@14/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2476,i,16372865054390524528,9668462915224310966,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.lforgot.wv-e.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2476,i,16372865054390524528,9668462915224310966,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.lforgot.wv-e.com/aU3V88/c1.php100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.lforgot.wv-e.com/aU3V88/jss/myscript_patron.js?v=2gdssf100%Avira URL Cloudmalware
https://www.lforgot.wv-e.com/aU3V88/css/appe.css?v=1100%Avira URL Cloudmalware
https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_text.woff100%Avira URL Cloudmalware
https://www.lforgot.wv-e.com/aU3V88/jss/myscript_ind_fact.js100%Avira URL Cloudphishing
https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_thin.woff100%Avira URL Cloudphishing
https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_thin.ttf100%Avira URL Cloudphishing
https://www.lforgot.wv-e.com/aU3V88/jss/function.js100%Avira URL Cloudphishing
https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_text.ttf100%Avira URL Cloudmalware
https://www.lforgot.wv-e.com/aU3V88/images/ajax-loader.gif100%Avira URL Cloudphishing
https://www.lforgot.wv-e.com/aU3V88/css/fonts2.css100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    code.jquery.com
    151.101.66.137
    truefalse
      high
      www.google.com
      142.250.185.132
      truefalse
        high
        www.lforgot.wv-e.com
        89.250.71.221
        truetrue
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://www.lforgot.wv-e.com/aU3V88/jss/myscript_ind_fact.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://www.lforgot.wv-e.com/aU3V88/css/appe.css?v=1false
            • Avira URL Cloud: malware
            unknown
            https://code.jquery.com/jquery-2.2.4.jsfalse
              high
              https://www.lforgot.wv-e.com/aU3V88/jss/myscript_patron.js?v=2gdssffalse
              • Avira URL Cloud: malware
              unknown
              https://www.lforgot.wv-e.com/aU3V88/c1.phptrue
                unknown
                https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_thin.wofffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_text.ttffalse
                • Avira URL Cloud: malware
                unknown
                https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_text.wofffalse
                • Avira URL Cloud: malware
                unknown
                https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_thin.ttffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.wv-e.com/aU3V88/jss/function.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.wv-e.com/aU3V88/images/ajax-loader.giffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.wv-e.com/aU3V88/css/fonts2.cssfalse
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://code.google.com/p/chromium/issues/detail?id=470258chromecache_63.3.dr, chromecache_55.3.drfalse
                  high
                  https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_63.3.dr, chromecache_55.3.drfalse
                    high
                    https://code.google.com/p/chromium/issues/detail?id=449857chromecache_63.3.dr, chromecache_55.3.drfalse
                      high
                      http://bugs.jquery.com/ticket/12359chromecache_63.3.dr, chromecache_55.3.drfalse
                        high
                        http://jquery.org/licensechromecache_63.3.dr, chromecache_55.3.drfalse
                          high
                          https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_63.3.dr, chromecache_55.3.drfalse
                            high
                            http://sizzlejs.com/chromecache_63.3.dr, chromecache_55.3.drfalse
                              high
                              https://code.google.com/p/chromium/issues/detail?id=378607chromecache_63.3.dr, chromecache_55.3.drfalse
                                high
                                https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_63.3.dr, chromecache_55.3.drfalse
                                  high
                                  http://jsperf.com/getall-vs-sizzle/2chromecache_63.3.dr, chromecache_55.3.drfalse
                                    high
                                    http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptchromecache_63.3.dr, chromecache_55.3.drfalse
                                      high
                                      https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_63.3.dr, chromecache_55.3.drfalse
                                        high
                                        https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_63.3.dr, chromecache_55.3.drfalse
                                          high
                                          http://bugs.jquery.com/ticket/13378chromecache_63.3.dr, chromecache_55.3.drfalse
                                            high
                                            http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_63.3.dr, chromecache_55.3.drfalse
                                              high
                                              http://jsperf.com/thor-indexof-vs-for/5chromecache_63.3.dr, chromecache_55.3.drfalse
                                                high
                                                https://github.com/jquery/jquery/pull/557)chromecache_63.3.dr, chromecache_55.3.drfalse
                                                  high
                                                  https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_63.3.dr, chromecache_55.3.drfalse
                                                    high
                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_63.3.dr, chromecache_55.3.drfalse
                                                      high
                                                      https://code.google.com/p/chromium/issues/detail?id=229280chromecache_63.3.dr, chromecache_55.3.drfalse
                                                        high
                                                        http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_63.3.dr, chromecache_55.3.drfalse
                                                          high
                                                          http://www.webtoolkit.info/chromecache_60.3.dr, chromecache_53.3.drfalse
                                                            high
                                                            https://github.com/jquery/jquery/pull/764chromecache_63.3.dr, chromecache_55.3.drfalse
                                                              high
                                                              https://github.com/jquery/sizzle/pull/225chromecache_63.3.dr, chromecache_55.3.drfalse
                                                                high
                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_63.3.dr, chromecache_55.3.drfalse
                                                                  high
                                                                  http://jquery.com/chromecache_63.3.dr, chromecache_55.3.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    89.250.71.221
                                                                    www.lforgot.wv-e.comNetherlands
                                                                    41349MVMTECH-ASRUtrue
                                                                    142.250.185.132
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    151.101.66.137
                                                                    code.jquery.comUnited States
                                                                    54113FASTLYUSfalse
                                                                    IP
                                                                    192.168.2.6
                                                                    192.168.2.5
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1589684
                                                                    Start date and time:2025-01-13 01:07:46 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 21s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:9
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal64.phis.win@16/25@14/6
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 74.125.133.84, 142.250.185.142, 142.250.185.238, 172.217.18.14, 142.250.186.78, 20.109.210.53, 192.229.221.95, 13.95.31.18, 199.232.210.172, 142.250.184.206, 20.242.39.171, 23.215.17.144, 142.250.186.174, 142.250.186.42, 216.58.212.138, 142.250.184.202, 142.250.185.74, 216.58.206.74, 142.250.186.74, 216.58.206.42, 142.250.186.170, 142.250.185.234, 142.250.185.202, 142.250.186.106, 142.250.74.202, 142.250.181.234, 142.250.186.138, 142.250.185.138, 142.250.185.170, 142.250.186.99, 34.104.35.123, 142.250.181.238, 142.250.184.238, 13.107.246.45, 2.23.242.162
                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, appleid.cdn-apple.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, e2885.e9.akamaiedge.net, update.googleapis.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, appleid.cdn-apple.com.akadns.net, edgedl.me.gvt1.com, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):133797
                                                                    Entropy (8bit):4.903952448137914
                                                                    Encrypted:false
                                                                    SSDEEP:768:03q8agQxE9mjIaHmVdHmV+HmVTHmVDHmVNHmVhJ6Epjr5I7FikBe71UGZ:0zQxYPP7r5I7FikCUk
                                                                    MD5:7C74C8CFB91F41722B8495D4B6725C04
                                                                    SHA1:937FCD49A74D6176F7CBBCFACE707CA9A9DE448E
                                                                    SHA-256:D82A75584E4470E457A57A2A1F96F6D309180E04DA31C164BA42DF533A4881E5
                                                                    SHA-512:6A6341BF06E0D71C9660866076B116BB223D6E6462BA744202284EBC73ED80F8863DBEA79FD584A1AB4581AF6BF4E718291BEBD565B5378595BEF0D955348D5A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/css/appe.css?v=1
                                                                    Preview:html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}....body {margin:0;}....article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {.. display:block;..}....audio, canvas, progress, video {.. display:inline-block;.. vertical-align:baseline;..}....audio:not([controls]) {.. display:none;.. height:0;..}....[hidden], template {.. display:none;..}....a{.. background-color:transparent;..}....a:active, a:hover {outline:0;}..abbr[title]{border-bottom:1px dotted;}..b, strong {font-weight:bold;}..dfn {font-style:italic;}..h1 {font-size:2em;margin:0.67em 0;}..mark {background:#ff0;color:#000;}..small {font-size:80%;}..sub, sup {font-size:75%;line-height:0;position:relative;vertical-align:baseline;}..sup {top:-0.5em;}..sub {bottom:-0.25em;}..img {border:0;}..svg:not(:root) {overflow:hidden;}..figure {margin:1em 40px;}..hr {box-sizing:content-box;height:0;}..pre {overflow:auto;}....code, kbd, pre,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (800)
                                                                    Category:dropped
                                                                    Size (bytes):4706
                                                                    Entropy (8bit):5.144994790579516
                                                                    Encrypted:false
                                                                    SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                    MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                    SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                    SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                    SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):3108
                                                                    Entropy (8bit):5.251190981557009
                                                                    Encrypted:false
                                                                    SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                    MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                    SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                    SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                    SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (700)
                                                                    Category:dropped
                                                                    Size (bytes):11635
                                                                    Entropy (8bit):4.1111972773766405
                                                                    Encrypted:false
                                                                    SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                    MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                    SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                    SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                    SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,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">');. . $("#sign-in").on("click",func
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):257551
                                                                    Entropy (8bit):5.076103298470518
                                                                    Encrypted:false
                                                                    SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                    MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                    SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                    SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                    SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://code.jquery.com/jquery-2.2.4.js
                                                                    Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/css/myriad-set-pro_thin.ttf
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):8479
                                                                    Entropy (8bit):5.267676982301893
                                                                    Encrypted:false
                                                                    SSDEEP:192:5+rBrUrzrMryr4r5rLrWrb4Zre1MrvprVr4rargrdrbrrnrQHrar2rLrFrs:5kB+P2AaZnc07B9aIClXrrQLI8nNs
                                                                    MD5:40DD3ED6442854F9D3C88E815E973CBC
                                                                    SHA1:5AB44172299C71F3BA00500BBC5FE54444E078FA
                                                                    SHA-256:E886A86CEAD4CF5038E4A382F801891DF37C975F922BC24E4C0720BCBE071764
                                                                    SHA-512:EE84A2E16F50F797B435ACB8E907A0C3E1E0B35AC88988597864AF14F36E0D55BD8C592664BA2CBD89D14DA536F1C26AC348123F3D66EE1EFE6D03B5FCC0A9DC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/css/fonts2.css
                                                                    Preview:@font-face {....font-family:'Myriad Set Pro';....font-style:normal;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro';....font-style:italic;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight-italic.woff") format("woff"), url("myriad-set-pro_ultralight-italic.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro 100';....src:url("myriad-set-pro_ultralight.eot");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                    Category:downloaded
                                                                    Size (bytes):3783
                                                                    Entropy (8bit):7.483148009341424
                                                                    Encrypted:false
                                                                    SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                    MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                    SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                    SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                    SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/images/ajax-loader.gif
                                                                    Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (800)
                                                                    Category:downloaded
                                                                    Size (bytes):4706
                                                                    Entropy (8bit):5.144994790579516
                                                                    Encrypted:false
                                                                    SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                    MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                    SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                    SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                    SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/jss/myscript_ind_fact.js
                                                                    Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3108
                                                                    Entropy (8bit):5.251190981557009
                                                                    Encrypted:false
                                                                    SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                    MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                    SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                    SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                    SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/jss/function.js
                                                                    Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):52
                                                                    Entropy (8bit):4.462660333975702
                                                                    Encrypted:false
                                                                    SSDEEP:3:OhG5xCunnVKekuSrIYn:OgLCokPr5
                                                                    MD5:0D931CE85BEA237F3A58C4252E4A77CA
                                                                    SHA1:1C7E4E13D0FF849BCE9CA33EFC2D95E3160DA475
                                                                    SHA-256:0D129697E649B29413707BB804C5C25BE60D0531AE3AAD888C23AFFCBEAC03F7
                                                                    SHA-512:B4CCE6E3AAD22D4836AE957E3C5CC3BBE5E3999EE4663F39CE6487896E19C01DE8531093648E9B720964295D9D98340EAF2830EF47377CA92C52B6BB6CE05B70
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQmE5dt_KXIdMxIFDQOnkNMSBQ1p6cC2EgUNQaf_nxIFDdd6aK8=?alt=proto
                                                                    Preview:CiQKBw0Dp5DTGgAKBw1p6cC2GgAKBw1Bp/+fGgAKBw3XemivGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                    Category:dropped
                                                                    Size (bytes):3783
                                                                    Entropy (8bit):7.483148009341424
                                                                    Encrypted:false
                                                                    SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                    MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                    SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                    SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                    SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):257551
                                                                    Entropy (8bit):5.076103298470518
                                                                    Encrypted:false
                                                                    SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                    MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                    SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                    SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                    SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32407), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):46808
                                                                    Entropy (8bit):5.964674759057105
                                                                    Encrypted:false
                                                                    SSDEEP:768:f8I5zmboQ1iloyWDXpfIUot+/B5VlnT2Uuf91Uf8O2duzV:f8I5zmbAqywlIrt+/nXn6UuFqXiM
                                                                    MD5:DD5433EE58B5738735E0AF203D896D41
                                                                    SHA1:3AFF73F1A8C1B028EF17015102883B7B0F000047
                                                                    SHA-256:A1D36342AE6A737A337B03B0425FF053E23EA3B485901AC9B89A577DE2D4D36F
                                                                    SHA-512:71CD4DA91CC84E614AB13CA27D95AF3607A0FC92CD9EFCF1FBCF67EEE1EE92A63005077E79C86B94607F195F409EE9E5A557CB5B2255BF074E9815C3FBE41F60
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Preview:<html lang="en"><head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <link rel="stylesheet" href="css/fonts2.css" type="text/css"> .. <link rel="stylesheet" type="text/css" media="screen" href="css/appe.css?v=1">.. <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js"></script>....<style type="text/css">.. #idms-close{background-image: url("imagen/error.png");background-repeat: repeat-x;width: 24px;}.. .ocult{display: none !important;}.. .visb{display: block !important;}.. .ap_bor{border-bottom-left-radius: 6px !important;border-bottom-right-radius: 6px !important;}.. .bor{border-bottom: 1px solid rgba(0, 0, 0, 0.3) !important;} .. .visibless{display: block;}.. .no_visibless{display: none;}.. .btn1{display:none;top:45px !important} .. .btn2{ top:3px !important }.. .idms-modal-theme-translucent .icon.idms-modal-i-close {color: rgba(0, 0, 0, 0);}....tk-intro {font-siz
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (700)
                                                                    Category:downloaded
                                                                    Size (bytes):11635
                                                                    Entropy (8bit):4.1111972773766405
                                                                    Encrypted:false
                                                                    SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                    MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                    SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                    SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                    SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.wv-e.com/aU3V88/jss/myscript_patron.js?v=2gdssf
                                                                    Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABoAAAAaCAYAAACpSkzOAAABgklEQVR42r3WsU7CUBSA4QtGQVIHYayjEgYTdpd2EV4BnXkGnWHRAY1jCZsJYtzcSU0kGt7ASSkLTD4ALvgPh4Q00GtL6/B1uSfnpO0991x1fGLrFHGBPiaYiQn6slbU5QlatPCKMa5QwQEyMFBCVda+JNYKUygLBx7OsAWlkZZYDw6yukJ5vOMZe1AhGXiQHPl1hXIY4g5pqIhSuJVcuVWFOniUQLWhlOTq+AtZ8GBAxcSAB2u50ADnIRPVsa+JqWGwKFSGF+G/dPGBQ81u9FBWPBq4hopQaI7voP6R3A3Fw0U1aiHxg/qauFO8KDlKTCifJp4CjDH3aa1ocBMTJedWBspngHkE9748O5j9W6G4P91N0KdzUUl6M8S1vW3N9m4uGna0QcMeaRp2hPLyj68lewQlf6ja/jHRRi/GMdFDO+nB11o7+EQBww1HeVdyFHSXk1048FD749ulJdaDg1zY69ab77plYluYqMjap8TaQdctnRIu4WKKHzGFK2slXZ5f2RlINtkg1cIAAAAASUVORK5CYII=">');. . $("#sign-in").on("click",func
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2025 01:08:33.785705090 CET49673443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:33.785712004 CET49674443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:34.082578897 CET49672443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:40.723408937 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:40.723481894 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:40.723555088 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:40.724189043 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:40.724224091 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.546480894 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.546571016 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:41.551558971 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:41.551606894 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.551894903 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.553709030 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:41.553796053 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:41.553807974 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.553930998 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:41.595335007 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.724215984 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.724333048 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.724556923 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:41.725476980 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:41.725496054 CET4434971340.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:41.725508928 CET49713443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:43.393750906 CET49673443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:43.393783092 CET49674443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:43.690671921 CET49672443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:43.956676960 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:43.956717968 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:43.956769943 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:43.957369089 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:43.957381010 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:44.680607080 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:44.680860996 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:44.680928946 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:44.681974888 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:44.682056904 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:44.688250065 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:44.688479900 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:44.737946033 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:44.737978935 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:44.784838915 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:45.427573919 CET44349706173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:08:45.427885056 CET49706443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:48.609560966 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:48.609653950 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:48.609822035 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:48.610356092 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:48.610390902 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:48.819751978 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:08:48.819839001 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:08:48.819928885 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:08:48.820637941 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:08:48.820657015 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:08:48.820749044 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:08:48.821110964 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:08:48.821119070 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:08:48.821568012 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:08:48.821608067 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:08:49.449381113 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.449506998 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:49.451880932 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:49.451889038 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.452650070 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.454427004 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:49.454513073 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:49.454518080 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.454659939 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:49.495323896 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.631702900 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.631810904 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.632045984 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:49.632376909 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:49.632394075 CET4434974140.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:08:49.632406950 CET49741443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:08:54.589809895 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:54.589879036 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:54.590023041 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:54.686633110 CET49717443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:08:54.686674118 CET44349717142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:08:56.215519905 CET49706443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:56.215589046 CET49706443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:56.216185093 CET49789443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:56.216260910 CET44349789173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:08:56.216372013 CET49789443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:56.216778994 CET49789443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:08:56.216813087 CET44349789173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:08:56.220355988 CET44349706173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:08:56.220371008 CET44349706173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:08:56.806911945 CET44349789173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:08:56.806989908 CET49789443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:09:00.814295053 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:00.814357042 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:00.814452887 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:00.816131115 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:00.816154957 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.615181923 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.615257025 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:01.622534990 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:01.622570992 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.622935057 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.624958992 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:01.625041962 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:01.625056028 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.625227928 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:01.667340040 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.796830893 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.797096968 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.797168016 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:01.797290087 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:01.797319889 CET4434981840.115.3.253192.168.2.6
                                                                    Jan 13, 2025 01:09:01.797348976 CET49818443192.168.2.640.115.3.253
                                                                    Jan 13, 2025 01:09:06.733578920 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.733840942 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.733872890 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.734818935 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.734883070 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.735979080 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.736052036 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.736136913 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.742038012 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.742292881 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.742314100 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.743355989 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.743443012 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.743748903 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.743820906 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.779336929 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.786339045 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.786344051 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.786348104 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.786365032 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:06.833332062 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:06.833432913 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.060942888 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.060995102 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.061003923 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.061039925 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.061062098 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.061096907 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.061111927 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.101135015 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.101787090 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.101818085 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.101887941 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.102123976 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.102137089 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.104266882 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.104310036 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.104367971 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.104726076 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.104757071 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.104809046 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.105127096 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.105143070 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.105187893 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.105401039 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.105413914 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.105734110 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.105745077 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.105993032 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.106000900 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.106466055 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.111329079 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.111418962 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.111534119 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.111851931 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.111886024 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.143321037 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.161360025 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.161370993 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.161396980 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.161426067 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.161478043 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.161494970 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.162139893 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.162149906 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.162172079 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.162189960 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.162199020 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.162223101 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.163439035 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.163450956 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.163510084 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.163522959 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.164127111 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.164159060 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.164186001 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.164196014 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.164216042 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.212636948 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.296282053 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.296293020 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.296320915 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.296375036 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.346399069 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.346434116 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.393472910 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.568459034 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.568768978 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.568834066 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.569957018 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.570024967 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.571119070 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.571208000 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.571309090 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.571352959 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.611637115 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.666223049 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.667387962 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.667427063 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.667452097 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.667479038 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.667529106 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.667547941 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.668095112 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.668124914 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.668155909 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.668157101 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.668174028 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.668191910 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.668205023 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.668240070 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.668247938 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.677608013 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.677752018 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.677800894 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.677978992 CET4434974289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.678030968 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.678055048 CET49742443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.678137064 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.678170919 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.678251028 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.678941011 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:15.678960085 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:15.681869030 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.681938887 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.681962967 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.724251032 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.754209042 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754273891 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754301071 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754324913 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754414082 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754456997 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.754456997 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.754479885 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754514933 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754556894 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.754564047 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754592896 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754612923 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.754620075 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754627943 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.754671097 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.755403996 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.755454063 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.755453110 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.755461931 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.755498886 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.755502939 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.755510092 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.755553007 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.755567074 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.756268024 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.756295919 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.756314993 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.756328106 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.756341934 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.756367922 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.756386995 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.756511927 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.756524086 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.802623987 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.802690983 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.810276031 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.810439110 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.810456991 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.840965986 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.841007948 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.841033936 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.841063976 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.841098070 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.841098070 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.841181040 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.841236115 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.841240883 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.841252089 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.841308117 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.842226982 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.842241049 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.842304945 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.842322111 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.842336893 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.842358112 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.842384100 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.842384100 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.842525959 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.843751907 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.843769073 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.843832016 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.843847036 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.843900919 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.844774008 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.844790936 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.844852924 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.844866037 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.844892025 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.844934940 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.928427935 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.928457975 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.928555965 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.928592920 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.928647041 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.928944111 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.928957939 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.929018021 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.929049015 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.929097891 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.929641008 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.929657936 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.929711103 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.929723978 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.929770947 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.930459023 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.930494070 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.930856943 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.930867910 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.930918932 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.930937052 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.930952072 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.931006908 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.931019068 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.931044102 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.931622982 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.931854963 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.931869984 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.931936979 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.931948900 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.932015896 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.932857990 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.932872057 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.932967901 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.932981014 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:15.933046103 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.948137999 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:15.958287954 CET44349789173.222.162.64192.168.2.6
                                                                    Jan 13, 2025 01:09:15.958417892 CET49789443192.168.2.6173.222.162.64
                                                                    Jan 13, 2025 01:09:16.014478922 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.014508009 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.014622927 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.014667988 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.014864922 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.014878988 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.014954090 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.014981985 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.015011072 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.023469925 CET49914443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.023510933 CET44349914151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.037542105 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.037599087 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.037669897 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.037878990 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.037898064 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.510478020 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.510958910 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.510989904 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.512660027 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.512877941 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.513233900 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.513350964 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.513377905 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.555335999 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563427925 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563457012 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563468933 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563486099 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563510895 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:16.563517094 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563561916 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:16.563568115 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563631058 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.563668013 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:16.565246105 CET49743443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:16.565251112 CET4434974389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:16.566881895 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.566893101 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.612957001 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.616379976 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.616497040 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.616586924 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.616626978 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.616640091 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.616660118 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.616693974 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.624773026 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.624839067 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.624861956 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.624922037 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.624962091 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.625000954 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.625015974 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.625025034 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.625056982 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.632505894 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.632560015 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.632570028 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.675076962 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.707096100 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.707168102 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.707209110 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.707212925 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.707233906 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.707273006 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.707321882 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.707330942 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.707370043 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.708075047 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.708143950 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.708177090 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.708206892 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.708221912 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.708229065 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.708242893 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.716017962 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.716033936 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.716080904 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.716089010 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.716124058 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.716135979 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.716182947 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.798794031 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.798888922 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.798927069 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.798983097 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.800718069 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.800740957 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.800813913 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.800842047 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.800857067 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.800926924 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.806335926 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.806363106 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.806401968 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.806432009 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.806452036 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.806652069 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.807368994 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.807389975 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.807430029 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.807444096 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.807465076 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.807488918 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.888746023 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.888777971 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.888818026 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.888823032 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.888853073 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.888875008 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.890158892 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.890186071 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.890227079 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.890240908 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.890264034 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.890897989 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.890918970 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.890957117 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.890964985 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.890990019 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.896070004 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.896100998 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.896153927 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.896171093 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.896194935 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.896567106 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.896609068 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.896615982 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.896626949 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.896660089 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.897284985 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.897306919 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.897346973 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.897355080 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.897370100 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.897387028 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.898020983 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.898045063 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.898081064 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.898089886 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.898119926 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.898138046 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.979249954 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.979290009 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.979334116 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.979372025 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.979393005 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.979448080 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.979475021 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.979517937 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.979521990 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.979537964 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.979567051 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.979573011 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:16.979609966 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.982407093 CET49922443192.168.2.6151.101.66.137
                                                                    Jan 13, 2025 01:09:16.982434988 CET44349922151.101.66.137192.168.2.6
                                                                    Jan 13, 2025 01:09:19.432620049 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:19.432657957 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:19.432718039 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:19.434146881 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:19.434165001 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:19.783886909 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.787004948 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.787033081 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.787538052 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.788467884 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.788554907 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.788611889 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.793857098 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.794157028 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.794183969 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.794709921 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.794992924 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.795008898 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.795744896 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.795824051 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.796093941 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.796164989 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.796628952 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.796717882 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.797041893 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.797118902 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.797401905 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.797419071 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.797467947 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.797502041 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.831321955 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.834399939 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.836864948 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.837601900 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.837614059 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.838625908 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.838692904 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.839607954 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.839665890 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.840099096 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.840105057 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:19.846055031 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.846285105 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:19.893207073 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.056355953 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.056392908 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.056401968 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.056461096 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.056493998 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.096113920 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.099550962 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.099569082 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.099630117 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.118371010 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.118396997 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.118458033 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.118491888 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.122414112 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.122476101 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.122621059 CET4434991189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.122699976 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.122699976 CET49911443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.139733076 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.139761925 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.139770985 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.139801979 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.139806986 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.139822960 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.139849901 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.145951033 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.145966053 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.146047115 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.146074057 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.146961927 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.146975994 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.147049904 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.147633076 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.147643089 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.147710085 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.148241997 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.148298025 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.148307085 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.148318052 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.148340940 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.148375988 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.150106907 CET49912443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.150118113 CET4434991289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.188782930 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.188875914 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.215303898 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.215392113 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.217626095 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.217653990 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.217994928 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.219707012 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.219813108 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.219825983 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.219961882 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.231054068 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.231081009 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.231127024 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.231141090 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.231492043 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.231827021 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.231880903 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.232078075 CET4434991089.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.232129097 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.232146025 CET49910443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.252986908 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.253077984 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.253679037 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.253752947 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.254240036 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.254312038 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.255076885 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.255156040 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.255918026 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.256006002 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.263324022 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.275041103 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.275104046 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.279232979 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.279303074 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.279607058 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.279680014 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.289300919 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.289515018 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.289577961 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.291050911 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.291121006 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.291501045 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.291589022 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.291625977 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.335335970 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.340513945 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.340619087 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.345577002 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.345602989 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.358239889 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.358315945 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.358659983 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.358724117 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.358777046 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.358808041 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.358855963 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.359227896 CET49909443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.359258890 CET4434990989.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.390443087 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.390589952 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.390983105 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.391155958 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.391200066 CET4434994340.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:20.391228914 CET49943443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:20.395768881 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.656097889 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.656127930 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.656177044 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.656220913 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.656322002 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.656362057 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.864919901 CET49918443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.864967108 CET4434991889.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.866970062 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.866992950 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.867511034 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.870062113 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.870084047 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.870260954 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.870271921 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:20.870301008 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.870471001 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:20.870480061 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.911350965 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.911384106 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.911458969 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.911639929 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.911736965 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.911809921 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.911972046 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.911978960 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.912062883 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.912166119 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.912254095 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.912324905 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.912450075 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.912470102 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.912621975 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.912668943 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.912806034 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.912818909 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:21.912988901 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:21.913022041 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.908997059 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.909290075 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:24.909300089 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.909593105 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.909990072 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:24.910041094 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.910060883 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:24.934416056 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.934736967 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:24.934755087 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.935436010 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.935894012 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:24.935894012 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:24.935908079 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.936184883 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.951324940 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:24.957474947 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:24.987236977 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.219499111 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.219579935 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.221666098 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.221681118 CET4434995589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.221709967 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.221810102 CET49955443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.223174095 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.223262072 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.223582029 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.231157064 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.231157064 CET49956443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.231199980 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.231209993 CET4434995689.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.232177973 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.232177973 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.232223034 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.234081030 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.234143972 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.234420061 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.234420061 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.234458923 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.379158020 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.379425049 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.379462957 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.380542040 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.380778074 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.381170034 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.381170034 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.381242037 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.387984037 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.388428926 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.388444901 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.389025927 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.389283895 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.389317989 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.389499903 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.389672995 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.389971972 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.390045881 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.390094042 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.392294884 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.392386913 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.392738104 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.392738104 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.392831087 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.428716898 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.428750038 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.435328007 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.443511009 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.443526030 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.443536043 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.443541050 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.474113941 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.479562998 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.479826927 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.479834080 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.480719090 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.481163025 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.481395960 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.481395960 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.481457949 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.489067078 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.489675999 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.538451910 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.538460016 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.584127903 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.651731968 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.651756048 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.651772022 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.651824951 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.651834011 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.651873112 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.652946949 CET49962443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.652967930 CET4434996289.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.661506891 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.661564112 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.661622047 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.661652088 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.661700964 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.661704063 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.661773920 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.662211895 CET49964443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.662225008 CET4434996489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.665841103 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.665860891 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.665867090 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.665880919 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.665941000 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.665941954 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.665947914 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.666294098 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.666347027 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.666362047 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.666424036 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.666886091 CET49961443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.666893005 CET4434996189.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.780803919 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.780849934 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.780905008 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.780913115 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.780993938 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:25.781034946 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.781034946 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.782011032 CET49963443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:25.782018900 CET4434996389.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.063853025 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.064130068 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.064162016 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.064515114 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.065033913 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.065135956 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.065298080 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.111335039 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.133976936 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.153707981 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.153733969 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.154869080 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.155211926 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.155407906 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.155478954 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.203320980 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.337621927 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.337877035 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.337960005 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.340747118 CET49985443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.340771914 CET4434998589.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.408842087 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.408900023 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.409007072 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.424380064 CET49984443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.424395084 CET4434998489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.429219007 CET50014443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.429251909 CET4435001489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:38.429394960 CET50014443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.429792881 CET50014443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:09:38.429805994 CET4435001489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:09:43.059465885 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.059504986 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:43.059664011 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.060412884 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.060427904 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:43.855149984 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:43.855257034 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.858026028 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.858036995 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:43.858242035 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:43.860573053 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.860800028 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.860805035 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:43.860919952 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:43.907320023 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:44.014689922 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:44.014812946 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:44.015259981 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:44.015458107 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:44.015484095 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:44.035543919 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:44.035846949 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:44.036108017 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:44.036149025 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:44.036160946 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:44.036160946 CET50016443192.168.2.640.113.103.199
                                                                    Jan 13, 2025 01:09:44.036170959 CET4435001640.113.103.199192.168.2.6
                                                                    Jan 13, 2025 01:09:44.670782089 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:44.671206951 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:44.671233892 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:44.671880007 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:44.672878981 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:44.672945976 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:44.721797943 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:54.597965002 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:54.598041058 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:09:54.598340034 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:55.048397064 CET50017443192.168.2.6142.250.185.132
                                                                    Jan 13, 2025 01:09:55.048444033 CET44350017142.250.185.132192.168.2.6
                                                                    Jan 13, 2025 01:10:08.440875053 CET50014443192.168.2.689.250.71.221
                                                                    Jan 13, 2025 01:10:08.441175938 CET4435001489.250.71.221192.168.2.6
                                                                    Jan 13, 2025 01:10:08.441256046 CET50014443192.168.2.689.250.71.221
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2025 01:08:40.449012995 CET53651061.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:40.495609999 CET53531741.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:41.547144890 CET53582781.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:43.947954893 CET5597253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:08:43.948148966 CET5562353192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:08:43.954720974 CET53556231.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:43.954956055 CET53559721.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:45.615483999 CET6348553192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:08:45.615745068 CET5704353192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:08:46.797811031 CET6190553192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:08:46.798094988 CET6143453192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:08:48.813848972 CET53619051.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:50.854979038 CET53614341.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:50.917093039 CET53570431.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:51.188366890 CET53634851.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:08:58.792505026 CET53634811.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:15.103612900 CET5037853192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:15.103862047 CET5098953192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:15.110137939 CET53503781.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:15.110698938 CET53509891.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:16.030167103 CET5719153192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:16.030234098 CET5163553192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:16.036921978 CET53571911.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:16.036984921 CET53516351.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:17.891396046 CET53582071.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:20.131455898 CET5913553192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:20.131903887 CET5309253192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:20.861668110 CET53599461.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:21.146935940 CET6113153192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:21.147218943 CET6315953192.168.2.61.1.1.1
                                                                    Jan 13, 2025 01:09:21.846015930 CET53591351.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:25.651083946 CET53530921.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:25.735037088 CET53611311.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:27.264221907 CET53631591.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:40.137954950 CET53577301.1.1.1192.168.2.6
                                                                    Jan 13, 2025 01:09:40.854407072 CET53607731.1.1.1192.168.2.6
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Jan 13, 2025 01:08:50.855062962 CET192.168.2.61.1.1.1c1ec(Port unreachable)Destination Unreachable
                                                                    Jan 13, 2025 01:09:25.651155949 CET192.168.2.61.1.1.1c1ec(Port unreachable)Destination Unreachable
                                                                    Jan 13, 2025 01:09:27.264472008 CET192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Jan 13, 2025 01:08:43.947954893 CET192.168.2.61.1.1.10xe3c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:43.948148966 CET192.168.2.61.1.1.10xc38aStandard query (0)www.google.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:08:45.615483999 CET192.168.2.61.1.1.10x2e13Standard query (0)www.lforgot.wv-e.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:45.615745068 CET192.168.2.61.1.1.10x3b57Standard query (0)www.lforgot.wv-e.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:08:46.797811031 CET192.168.2.61.1.1.10xce32Standard query (0)www.lforgot.wv-e.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:46.798094988 CET192.168.2.61.1.1.10x9d0bStandard query (0)www.lforgot.wv-e.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:09:15.103612900 CET192.168.2.61.1.1.10x1257Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:15.103862047 CET192.168.2.61.1.1.10x3a94Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:09:16.030167103 CET192.168.2.61.1.1.10x8845Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:16.030234098 CET192.168.2.61.1.1.10xc2edStandard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:09:20.131455898 CET192.168.2.61.1.1.10x3681Standard query (0)www.lforgot.wv-e.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:20.131903887 CET192.168.2.61.1.1.10xf8d1Standard query (0)www.lforgot.wv-e.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:09:21.146935940 CET192.168.2.61.1.1.10xba9Standard query (0)www.lforgot.wv-e.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:21.147218943 CET192.168.2.61.1.1.10xc0ccStandard query (0)www.lforgot.wv-e.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Jan 13, 2025 01:08:43.954720974 CET1.1.1.1192.168.2.60xc38aNo error (0)www.google.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:08:43.954956055 CET1.1.1.1192.168.2.60xe3c6No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:48.813848972 CET1.1.1.1192.168.2.60xce32No error (0)www.lforgot.wv-e.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:50.854979038 CET1.1.1.1192.168.2.60x9d0bServer failure (2)www.lforgot.wv-e.comnonenone65IN (0x0001)false
                                                                    Jan 13, 2025 01:08:50.917093039 CET1.1.1.1192.168.2.60x3b57Server failure (2)www.lforgot.wv-e.comnonenone65IN (0x0001)false
                                                                    Jan 13, 2025 01:08:51.188366890 CET1.1.1.1192.168.2.60x2e13No error (0)www.lforgot.wv-e.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:54.540369987 CET1.1.1.1192.168.2.60xa4feNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:54.540369987 CET1.1.1.1192.168.2.60xa4feNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:55.978527069 CET1.1.1.1192.168.2.60x1da0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:08:55.978527069 CET1.1.1.1192.168.2.60x1da0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:13.904161930 CET1.1.1.1192.168.2.60xcd08No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:13.904161930 CET1.1.1.1192.168.2.60xcd08No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:15.110137939 CET1.1.1.1192.168.2.60x1257No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:15.110137939 CET1.1.1.1192.168.2.60x1257No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:15.110137939 CET1.1.1.1192.168.2.60x1257No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:15.110137939 CET1.1.1.1192.168.2.60x1257No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:16.036921978 CET1.1.1.1192.168.2.60x8845No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:16.036921978 CET1.1.1.1192.168.2.60x8845No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:16.036921978 CET1.1.1.1192.168.2.60x8845No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:16.036921978 CET1.1.1.1192.168.2.60x8845No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:21.846015930 CET1.1.1.1192.168.2.60x3681No error (0)www.lforgot.wv-e.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:25.651083946 CET1.1.1.1192.168.2.60xf8d1Server failure (2)www.lforgot.wv-e.comnonenone65IN (0x0001)false
                                                                    Jan 13, 2025 01:09:25.735037088 CET1.1.1.1192.168.2.60xba9No error (0)www.lforgot.wv-e.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:55.336719036 CET1.1.1.1192.168.2.60x73c5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:09:55.336719036 CET1.1.1.1192.168.2.60x73c5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    • www.lforgot.wv-e.com
                                                                    • https:
                                                                      • code.jquery.com
                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    0192.168.2.64971340.115.3.253443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:08:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 41 63 6d 61 75 76 76 4a 6b 79 48 6f 70 76 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 30 30 64 39 66 66 61 34 66 39 64 63 64 34 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: 5AcmauvvJkyHopvD.1Context: ec00d9ffa4f9dcd4
                                                                    2025-01-13 00:08:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:08:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 41 63 6d 61 75 76 76 4a 6b 79 48 6f 70 76 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 30 30 64 39 66 66 61 34 66 39 64 63 64 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 59 72 39 59 49 38 43 51 33 71 37 48 75 59 6b 46 4b 41 55 77 61 35 4b 79 63 44 32 59 2b 58 6b 64 63 4f 75 34 6f 45 63 68 43 34 6e 44 76 45 4e 76 62 55 6c 31 45 2b 48 57 52 33 56 63 68 77 45 55 54 53 78 4d 57 67 50 6f 76 70 45 44 4c 68 72 35 63 68 79 54 59 2b 36 37 39 51 6b 44 74 78 6c 56 77 57 66 63 7a 4d 6a 79 50 78 79 2b
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5AcmauvvJkyHopvD.2Context: ec00d9ffa4f9dcd4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZYr9YI8CQ3q7HuYkFKAUwa5KycD2Y+XkdcOu4oEchC4nDvENvbUl1E+HWR3VchwEUTSxMWgPovpEDLhr5chyTY+679QkDtxlVwWfczMjyPxy+
                                                                    2025-01-13 00:08:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 41 63 6d 61 75 76 76 4a 6b 79 48 6f 70 76 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 30 30 64 39 66 66 61 34 66 39 64 63 64 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5AcmauvvJkyHopvD.3Context: ec00d9ffa4f9dcd4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:08:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:08:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 54 4b 4e 77 55 44 49 79 30 57 66 53 72 56 79 65 32 6c 6b 49 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: pTKNwUDIy0WfSrVye2lkIg.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    1192.168.2.64974140.115.3.253443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:08:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 37 4e 78 58 69 2f 54 2f 6b 4f 34 38 59 33 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 63 38 37 37 30 61 66 34 38 39 30 63 66 62 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: U7NxXi/T/kO48Y3w.1Context: f1c8770af4890cfb
                                                                    2025-01-13 00:08:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:08:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 37 4e 78 58 69 2f 54 2f 6b 4f 34 38 59 33 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 63 38 37 37 30 61 66 34 38 39 30 63 66 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 59 72 39 59 49 38 43 51 33 71 37 48 75 59 6b 46 4b 41 55 77 61 35 4b 79 63 44 32 59 2b 58 6b 64 63 4f 75 34 6f 45 63 68 43 34 6e 44 76 45 4e 76 62 55 6c 31 45 2b 48 57 52 33 56 63 68 77 45 55 54 53 78 4d 57 67 50 6f 76 70 45 44 4c 68 72 35 63 68 79 54 59 2b 36 37 39 51 6b 44 74 78 6c 56 77 57 66 63 7a 4d 6a 79 50 78 79 2b
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: U7NxXi/T/kO48Y3w.2Context: f1c8770af4890cfb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZYr9YI8CQ3q7HuYkFKAUwa5KycD2Y+XkdcOu4oEchC4nDvENvbUl1E+HWR3VchwEUTSxMWgPovpEDLhr5chyTY+679QkDtxlVwWfczMjyPxy+
                                                                    2025-01-13 00:08:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 37 4e 78 58 69 2f 54 2f 6b 4f 34 38 59 33 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 63 38 37 37 30 61 66 34 38 39 30 63 66 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: U7NxXi/T/kO48Y3w.3Context: f1c8770af4890cfb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:08:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:08:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 6d 59 49 74 68 30 54 4e 6b 6d 46 72 71 55 54 78 32 4a 75 2b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: KmYIth0TNkmFrqUTx2Ju+g.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    2192.168.2.64981840.115.3.253443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 64 39 64 4a 72 34 54 47 45 57 73 42 4e 6d 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 62 38 65 36 37 66 35 61 38 66 37 37 32 63 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: Bd9dJr4TGEWsBNmJ.1Context: 6ab8e67f5a8f772c
                                                                    2025-01-13 00:09:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:09:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 42 64 39 64 4a 72 34 54 47 45 57 73 42 4e 6d 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 62 38 65 36 37 66 35 61 38 66 37 37 32 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 59 72 39 59 49 38 43 51 33 71 37 48 75 59 6b 46 4b 41 55 77 61 35 4b 79 63 44 32 59 2b 58 6b 64 63 4f 75 34 6f 45 63 68 43 34 6e 44 76 45 4e 76 62 55 6c 31 45 2b 48 57 52 33 56 63 68 77 45 55 54 53 78 4d 57 67 50 6f 76 70 45 44 4c 68 72 35 63 68 79 54 59 2b 36 37 39 51 6b 44 74 78 6c 56 77 57 66 63 7a 4d 6a 79 50 78 79 2b
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Bd9dJr4TGEWsBNmJ.2Context: 6ab8e67f5a8f772c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZYr9YI8CQ3q7HuYkFKAUwa5KycD2Y+XkdcOu4oEchC4nDvENvbUl1E+HWR3VchwEUTSxMWgPovpEDLhr5chyTY+679QkDtxlVwWfczMjyPxy+
                                                                    2025-01-13 00:09:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 64 39 64 4a 72 34 54 47 45 57 73 42 4e 6d 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 62 38 65 36 37 66 35 61 38 66 37 37 32 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: Bd9dJr4TGEWsBNmJ.3Context: 6ab8e67f5a8f772c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:09:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:09:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 64 38 6f 4e 41 71 4c 6c 55 6d 52 30 79 56 59 66 73 35 74 39 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: kd8oNAqLlUmR0yVYfs5t9g.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.64974289.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:06 UTC676OUTGET /aU3V88/c1.php HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:15 UTC185INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:06 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    2025-01-13 00:09:15 UTC8007INData Raw: 33 65 35 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 73 32 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 63 73 73 2f 61 70 70 65
                                                                    Data Ascii: 3e56<html lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="css/fonts2.css" type="text/css"> <link rel="stylesheet" type="text/css" media="screen" href="css/appe
                                                                    2025-01-13 00:09:15 UTC7957INData Raw: 58 48 6f 42 71 57 52 2f 54 48 6e 66 76 65 50 75 79 6e 42 42 67 77 55 71 43 39 44 48 31 64 64 2f 33 41 41 46 41 78 37 71 67 67 30 77 6f 72 57 5a 73 71 70 62 76 78 75 74 31 50 42 5a 30 56 37 4d 39 51 4b 55 67 74 4f 38 70 78 65 47 50 4f 2b 73 68 37 59 71 75 73 53 58 45 4c 53 62 36 47 2f 56 44 52 6a 6f 77 51 49 37 31 51 4c 71 36 33 2b 54 50 71 2f 72 69 2b 6b 64 4d 5a 6a 77 66 48 54 53 67 74 45 73 58 6e 51 4d 6f 4a 4f 51 58 48 74 50 4c 77 7a 56 77 39 74 36 69 4b 74 58 4b 6a 2b 70 79 66 4f 68 6e 58 70 44 68 75 73 61 4c 46 42 62 67 4c 35 4f 6e 37 63 58 42 51 76 31 4d 4c 65 37 59 4c 51 56 4c 7a 6f 47 30 4c 70 69 45 45 37 61 66 36 6e 69 31 79 70 36 78 37 4f 67 73 58 64 73 54 4f 42 4a 67 55 75 58 57 48 78 39 54 33 38 42 63 4a 56 65 35 76 35 4d 72 57 65 67 42 77 76
                                                                    Data Ascii: XHoBqWR/THnfvePuynBBgwUqC9DH1dd/3AAFAx7qgg0worWZsqpbvxut1PBZ0V7M9QKUgtO8pxeGPO+sh7YqusSXELSb6G/VDRjowQI71QLq63+TPq/ri+kdMZjwfHTSgtEsXnQMoJOQXHtPLwzVw9t6iKtXKj+pyfOhnXpDhusaLFBbgL5On7cXBQv1MLe7YLQVLzoG0LpiEE7af6ni1yp6x7OgsXdsTOBJgUuXWHx9T38BcJVe5v5MrWegBwv
                                                                    2025-01-13 00:09:15 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:09:15 UTC8192INData Raw: 31 66 34 30 0d 0a 33 4d 38 39 66 2f 34 63 79 38 32 59 36 38 4b 42 57 77 6e 34 33 63 32 36 55 66 68 54 50 54 6f 31 79 38 36 36 6b 6a 76 4a 66 47 2b 70 6c 75 64 31 50 31 4b 7a 4f 51 64 6b 32 45 5a 6f 75 4c 39 61 71 2b 64 63 6c 53 41 53 67 69 4f 59 55 58 46 69 72 4f 2b 6e 46 54 62 46 70 4b 4f 34 49 76 72 4d 70 53 48 52 37 6f 54 30 34 34 75 47 30 59 70 71 6e 77 2f 54 42 49 76 35 78 53 42 72 42 79 39 4a 55 79 53 45 64 2f 6c 61 6e 6c 34 70 4a 30 58 65 71 67 31 4d 65 49 36 6e 54 63 6d 56 79 6f 64 49 37 44 6e 55 79 2b 6e 2b 31 52 58 4e 79 61 34 77 78 67 37 47 71 42 50 79 34 4d 61 4b 44 47 33 30 31 7a 30 74 42 43 37 6f 6d 45 6f 34 4e 54 2f 34 73 47 34 36 58 54 77 4f 4c 6a 4a 67 46 51 52 76 38 63 5a 72 30 6f 30 5a 74 30 6e 5a 52 7a 38 35 54 2b 76 56 41 6a 75 61 34
                                                                    Data Ascii: 1f403M89f/4cy82Y68KBWwn43c26UfhTPTo1y866kjvJfG+plud1P1KzOQdk2EZouL9aq+dclSASgiOYUXFirO+nFTbFpKO4IvrMpSHR7oT044uG0Ypqnw/TBIv5xSBrBy9JUySEd/lanl4pJ0Xeqg1MeI6nTcmVyodI7DnUy+n+1RXNya4wxg7GqBPy4MaKDG301z0tBC7omEo4NT/4sG46XTwOLjJgFQRv8cZr0o0Zt0nZRz85T+vVAjua4
                                                                    2025-01-13 00:09:15 UTC7822INData Raw: 73 38 73 4e 6a 5a 42 30 68 73 77 31 50 58 4e 4f 73 41 61 66 4a 34 65 75 6d 58 43 6d 66 37 56 4e 30 6c 59 7a 43 61 52 4d 39 2b 53 33 41 74 61 56 4c 61 70 49 4d 61 30 4f 76 4f 4e 41 49 6f 45 58 30 73 68 4e 7a 42 64 43 62 39 5a 50 6d 35 39 32 67 6e 70 75 47 6c 65 73 4f 30 57 76 31 75 6c 79 6d 34 2b 6e 65 45 62 59 59 73 65 6b 51 55 53 4c 6b 4b 32 5a 46 6c 76 72 68 6c 55 4f 45 36 55 34 31 32 79 4a 4a 32 2b 76 51 54 64 64 35 30 41 43 6a 42 6b 66 63 6b 36 34 4e 53 4f 65 6a 57 37 37 6f 68 79 69 4a 6a 74 49 6f 56 4e 66 53 72 72 4e 75 51 46 75 4b 31 64 75 6d 2b 64 5a 72 46 35 73 72 39 6e 5a 7a 75 69 32 35 64 4f 6e 7a 78 73 4f 46 62 4f 70 4e 2b 72 6e 6b 2f 5a 6f 44 31 4c 5a 48 66 7a 63 39 53 35 32 54 79 73 43 50 59 35 4a 41 56 6c 35 6e 64 38 76 55 65 55 6e 5a 71 49
                                                                    Data Ascii: s8sNjZB0hsw1PXNOsAafJ4eumXCmf7VN0lYzCaRM9+S3AtaVLapIMa0OvONAIoEX0shNzBdCb9ZPm592gnpuGlesO0Wv1ulym4+neEbYYsekQUSLkK2ZFlvrhlUOE6U412yJJ2+vQTdd50ACjBkfck64NSOejW77ohyiJjtIoVNfSrrNuQFuK1dum+dZrF5sr9nZzui25dOnzxsOFbOpN+rnk/ZoD1LZHfzc9S52TysCPY5JAVl5nd8vUeUnZqI
                                                                    2025-01-13 00:09:15 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:09:15 UTC8192INData Raw: 31 66 34 30 0d 0a 72 6e 6e 4a 2f 54 45 2b 6c 6d 74 6b 74 32 4f 72 69 45 4d 46 72 67 59 46 74 42 62 68 73 4d 61 30 66 33 6d 66 66 66 64 39 2f 76 71 69 79 73 4d 5a 31 6e 49 56 46 33 78 66 70 4f 74 65 77 4c 58 47 71 39 52 76 43 44 6b 4f 65 63 30 7a 30 6c 62 7a 33 58 65 57 56 2f 6e 65 51 45 55 52 62 4f 41 74 4a 36 54 4d 74 52 6c 58 67 70 41 41 61 71 65 52 48 6a 78 4a 52 6b 67 35 71 66 51 41 4a 64 44 58 76 6a 71 4e 37 7a 68 44 65 38 57 30 48 39 36 41 43 72 57 48 73 4b 46 73 67 44 41 31 45 6a 76 33 2b 6c 4c 43 4c 2f 48 48 31 73 44 51 67 37 70 6a 33 6d 6d 2b 6d 65 38 77 78 64 67 41 35 67 41 31 41 75 66 39 59 49 51 6f 30 58 61 56 41 39 72 53 56 38 49 63 4b 4c 6e 67 67 45 55 5a 64 4d 38 61 51 31 53 44 52 6b 57 4e 49 78 59 31 4b 51 37 67 4b 72 30 49 76 4e 53 51 43
                                                                    Data Ascii: 1f40rnnJ/TE+lmtkt2OriEMFrgYFtBbhsMa0f3mfffd9/vqiysMZ1nIVF3xfpOtewLXGq9RvCDkOec0z0lbz3XeWV/neQEURbOAtJ6TMtRlXgpAAaqeRHjxJRkg5qfQAJdDXvjqN7zhDe8W0H96ACrWHsKFsgDA1Ejv3+lLCL/HH1sDQg7pj3mm+me8wxdgA5gA1Auf9YIQo0XaVA9rSV8IcKLnggEUZdM8aQ1SDRkWNIxY1KQ7gKr0IvNSQC
                                                                    2025-01-13 00:09:15 UTC6672INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 65 6c 64 2d 77 72 61 70 20 66 6f 72 63 65 2d 6c 74 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: </div> <div class="field-wrap force-ltr">
                                                                    2025-01-13 00:09:15 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:09:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.64974389.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:15 UTC573OUTGET /aU3V88/css/fonts2.css HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:16 UTC231INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:15 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 8479
                                                                    Content-Type: text/css
                                                                    2025-01-13 00:09:16 UTC7961INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 0d 0d 0a 09 73 72 63 3a 6c 6f 63 61 6c 28 27 c3 a2 cb 9c c2 ba c3 af c2 b8 c5 bd 27 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0d 0d 0a 09 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 32 20 41
                                                                    Data Ascii: @font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:100;src:local(''), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");/* Copyright (c) 1992 A
                                                                    2025-01-13 00:09:16 UTC518INData Raw: 68 74 20 28 63 29 20 31 39 39 32 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 4d 79 72 69 61 64 20 69 73 20 61 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 2a 2f 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0d 0a 09 73 72 63 3a 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 74 65 78 74 2e 65 6f 74 22 29 3b 0d 0d 0a
                                                                    Data Ascii: ht (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */}@font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:400;src:url("myriad-set-pro_text.eot");


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.649914151.101.66.1374437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:15 UTC534OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.wv-e.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:15 UTC611INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 257551
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-3ee0f"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Age: 748894
                                                                    Date: Mon, 13 Jan 2025 00:09:15 GMT
                                                                    X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740058-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 69, 0
                                                                    X-Timer: S1736726956.623166,VS0,VE1
                                                                    Vary: Accept-Encoding
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                    Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                    Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                    Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                    Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                    Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                    Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                    Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                    Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                    2025-01-13 00:09:15 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                    Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.649922151.101.66.1374437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:16 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:16 UTC612INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 257551
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-3ee0f"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Age: 748894
                                                                    Date: Mon, 13 Jan 2025 00:09:16 GMT
                                                                    X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890050-NYC
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 161, 0
                                                                    X-Timer: S1736726957.568053,VS0,VE2
                                                                    Vary: Accept-Encoding
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                    Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                    Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                    Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                    Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                    Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                    Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                    Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                    Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                    2025-01-13 00:09:16 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                    Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.64990989.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:19 UTC575OUTGET /aU3V88/css/appe.css?v=1 HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:20 UTC233INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:19 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 133797
                                                                    Content-Type: text/css
                                                                    2025-01-13 00:09:20 UTC7959INData Raw: 68 74 6d 6c 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 30 3b 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c
                                                                    Data Ascii: html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body {margin:0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display:block;}audio, canvas,
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 36 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a
                                                                    Data Ascii: margin-left:25%;}.col-xs-offset-4 { margin-left:33.33333%;}.col-xs-offset-5 { margin-left:41.66667%;}.col-xs-offset-6 { margin-left:50%;}.col-xs-offset-7 { margin-left:58.33333%;}
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 32 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 33 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70
                                                                    Data Ascii: .col-lg-pull-2 { right:16.66667%; } .col-lg-pull-3 { right:25%; } .col-lg-pull-4 { right:33.33333%; } .col-lg-pull-5 { right:41.66667%; } .col-lg-p
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 62 30 64 35 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 36 64 38 35 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                    Data Ascii: ff; background-color:#5bc0de; border-color:#46b8da;}.btn-info:focus, .btn-info.focus { color:#fff; background-color:#31b0d5; border-color:#1b6d85;}.btn-info:hover { color:#fff; background-co
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                    Data Ascii: @media(min-width:768px) and (max-width:991px) { .visible-sm-inline { display:inline !important; }}@media(min-width:768px) and (max-width:991px) { .visible-sm-inline-block { display:inline-block !important
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 34 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 7d
                                                                    Data Ascii: -moz-flex-direction:vertical; -ms-flex-direction:column; -webkit-flex-direction:column; flex-direction:column;}@media only screen and (max-device-width:767px) { .idms-modal { padding:40px 10px; }
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 20 20 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 20 73 6b 65 77 58 28 35 64 65 67 29 20 73 6b 65 77 59 28 35 64 65 67 29 3b 0d 0a 0d 0a 20 20 20 20 74 6f 70 3a 2d 38 70 78 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 73 69 2d 63 6f 6e
                                                                    Data Ascii: transform:rotate(135deg) skewX(5deg) skewY(5deg); top:-8px; border-left:1px solid rgba(185, 149, 1, 0.47); border-bottom:1px solid rgba(185, 149, 1, 0.47); box-shadow:-1px 1px 2px -1px rgba(185, 149, 1, 0.47);}.si-con
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 2d 6b 68 74 6d 6c 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 64 6f 77 6e 20 7b 0d 0a 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 32 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 35 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 37 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65
                                                                    Data Ascii: height:0%; }}@-khtml-keyframes slidedown { 0% { height:100%; } 25% { height:50%; } 75% { height:25%; } 100% { height:0%; }}@keyframe
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 69 6e 66 6f 20 2e 73 69 2d 6c 69 6e 6b 20 7b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 73 75 70 70 72 65 73 73 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 61 63 63 2d 6c 6f 63 6b 65 64 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f
                                                                    Data Ascii: .idms-modal .reset-cr-token .dialog-info .si-link { font-size:20px; font-weight:400;}.idms-modal .suppress .dialog-footer, .idms-modal .acc-locked .dialog-footer, .idms-modal .reset-cr-token .dialog-footer { border-top:1px so
                                                                    2025-01-13 00:09:20 UTC8000INData Raw: 72 6f 77 73 65 72 20 2e 66 6f 6f 74 65 72 20 2e 62 75 74 74 6f 6e 2d 62 61 72 20 2e 62 75 74 74 6f 6e 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 33 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 6c 6f 67 6f 20 2e 63 6e 73 6d 72 2d 61 70 70 2d 6e 61 6d 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 38 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                    Data Ascii: rowser .footer .button-bar .button { font-size:17px; letter-spacing:-0.0235em; } .sf-ns-ui .logo .cnsmr-app-name { font-size:23px; letter-spacing:0.0185em; } .sf-ns-ui .widget-contain


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.64991089.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:19 UTC560OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:20 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3108
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:09:20 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                    Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.64991189.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:19 UTC569OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:20 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 4706
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:09:20 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                    Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.64991289.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:19 UTC576OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:20 UTC239INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 11635
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:09:20 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                    Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                    2025-01-13 00:09:20 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    11192.168.2.64994340.113.103.199443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 4d 4f 79 6b 67 49 77 4e 30 2b 59 74 2f 4b 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 35 61 64 33 66 64 35 38 31 66 30 34 30 62 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: oMOykgIwN0+Yt/KO.1Context: 2f5ad3fd581f040b
                                                                    2025-01-13 00:09:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:09:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 4d 4f 79 6b 67 49 77 4e 30 2b 59 74 2f 4b 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 35 61 64 33 66 64 35 38 31 66 30 34 30 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 59 72 39 59 49 38 43 51 33 71 37 48 75 59 6b 46 4b 41 55 77 61 35 4b 79 63 44 32 59 2b 58 6b 64 63 4f 75 34 6f 45 63 68 43 34 6e 44 76 45 4e 76 62 55 6c 31 45 2b 48 57 52 33 56 63 68 77 45 55 54 53 78 4d 57 67 50 6f 76 70 45 44 4c 68 72 35 63 68 79 54 59 2b 36 37 39 51 6b 44 74 78 6c 56 77 57 66 63 7a 4d 6a 79 50 78 79 2b
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oMOykgIwN0+Yt/KO.2Context: 2f5ad3fd581f040b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZYr9YI8CQ3q7HuYkFKAUwa5KycD2Y+XkdcOu4oEchC4nDvENvbUl1E+HWR3VchwEUTSxMWgPovpEDLhr5chyTY+679QkDtxlVwWfczMjyPxy+
                                                                    2025-01-13 00:09:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 4d 4f 79 6b 67 49 77 4e 30 2b 59 74 2f 4b 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 35 61 64 33 66 64 35 38 31 66 30 34 30 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: oMOykgIwN0+Yt/KO.3Context: 2f5ad3fd581f040b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:09:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:09:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 6f 35 38 4f 35 6a 5a 79 55 79 6c 65 59 73 34 4b 73 4d 56 75 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: Wo58O5jZyUyleYs4KsMVuA.0Payload parsing failed.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.64991889.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:20 UTC627OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:20 UTC232INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3783
                                                                    Content-Type: image/gif
                                                                    2025-01-13 00:09:20 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                    Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.64995589.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:24 UTC614OUTGET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.wv-e.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:25 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:09:25 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:09:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.64995689.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:24 UTC614OUTGET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.wv-e.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:25 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:09:25 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:09:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.64996289.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:25 UTC375OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:25 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:25 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 4706
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:09:25 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                    Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.64996189.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:25 UTC382OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:25 UTC239INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:25 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 11635
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:09:25 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                    Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                    2025-01-13 00:09:25 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.64996489.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:25 UTC366OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:25 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:25 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3108
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:09:25 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                    Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.64996389.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:25 UTC373OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:25 UTC232INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:09:25 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3783
                                                                    Content-Type: image/gif
                                                                    2025-01-13 00:09:25 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                    Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.64998589.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:38 UTC613OUTGET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.wv-e.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:38 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:09:38 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:09:38 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.64998489.250.71.2214437160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:38 UTC613OUTGET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1
                                                                    Host: www.lforgot.wv-e.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.wv-e.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.wv-e.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:09:38 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:09:38 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:09:38 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    21192.168.2.65001640.113.103.199443
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:09:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 53 6a 59 44 77 33 4d 44 30 2b 78 6d 75 76 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 30 30 33 33 33 63 62 33 35 39 62 66 31 0d 0a 0d 0a
                                                                    Data Ascii: CNT 1 CON 305MS-CV: oSjYDw3MD0+xmuvH.1Context: fea00333cb359bf1
                                                                    2025-01-13 00:09:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                    2025-01-13 00:09:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 53 6a 59 44 77 33 4d 44 30 2b 78 6d 75 76 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 30 30 33 33 33 63 62 33 35 39 62 66 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 59 72 39 59 49 38 43 51 33 71 37 48 75 59 6b 46 4b 41 55 77 61 35 4b 79 63 44 32 59 2b 58 6b 64 63 4f 75 34 6f 45 63 68 43 34 6e 44 76 45 4e 76 62 55 6c 31 45 2b 48 57 52 33 56 63 68 77 45 55 54 53 78 4d 57 67 50 6f 76 70 45 44 4c 68 72 35 63 68 79 54 59 2b 36 37 39 51 6b 44 74 78 6c 56 77 57 66 63 7a 4d 6a 79 50 78 79 2b
                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oSjYDw3MD0+xmuvH.2Context: fea00333cb359bf1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZYr9YI8CQ3q7HuYkFKAUwa5KycD2Y+XkdcOu4oEchC4nDvENvbUl1E+HWR3VchwEUTSxMWgPovpEDLhr5chyTY+679QkDtxlVwWfczMjyPxy+
                                                                    2025-01-13 00:09:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 53 6a 59 44 77 33 4d 44 30 2b 78 6d 75 76 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 30 30 33 33 33 63 62 33 35 39 62 66 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: oSjYDw3MD0+xmuvH.3Context: fea00333cb359bf1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                    2025-01-13 00:09:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                    Data Ascii: 202 1 CON 58
                                                                    2025-01-13 00:09:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 42 4f 6b 54 70 7a 64 33 55 69 70 59 64 35 4e 71 53 30 74 59 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                    Data Ascii: MS-CV: wBOkTpzd3UipYd5NqS0tYQ.0Payload parsing failed.


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:1
                                                                    Start time:19:08:36
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff684c40000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:19:08:39
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2476,i,16372865054390524528,9668462915224310966,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff684c40000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:4
                                                                    Start time:19:08:45
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.lforgot.wv-e.com/aU3V88/c1.php"
                                                                    Imagebase:0x7ff684c40000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly