Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.lforgot.xw-er.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://www.lforgot.xw-er.com/aU3V88/c1.php
Analysis ID:1589724
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden URLs
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2536,i,3288874337976805153,8979840352890147920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.lforgot.xw-er.com/aU3V88/c1.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.lforgot.xw-er.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.cssAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/images/ajax-loader.gifAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/css/appe.css?v=1Avira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_text.woffAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/jss/myscript_patron.js?v=2gdssfAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_thin.woffAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_thin.ttfAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_text.ttfAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/jss/function.jsAvira URL Cloud: Label: phishing
Source: https://www.lforgot.xw-er.com/aU3V88/jss/myscript_ind_fact.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://www.lforgot.xw-er.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://www.lforgot.xw-er.com
Source: https://www.lforgot.xw-er.com/aU3V88/c1.phpHTTP Parser: https://iserver88.pro/default/datos/
Source: https://www.lforgot.xw-er.com/aU3V88/c1.phpHTTP Parser: Base64 decoded: https://iserver88.pro/default/datos/
Source: https://www.lforgot.xw-er.com/aU3V88/c1.phpHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aU3V88/c1.php HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/fonts2.css HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lforgot.xw-er.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.xw-er.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/appe.css?v=1 HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lforgot.xw-er.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.xw-er.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.xw-er.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lforgot.xw-er.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lforgot.xw-er.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/function.js HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/images/ajax-loader.gif HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.xw-er.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.xw-er.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.xw-er.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lforgot.xw-er.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.lforgot.xw-er.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lforgot.xw-er.com/aU3V88/c1.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.lforgot.xw-er.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:47:23 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:47:23 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:47:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:47:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 00:47:28 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_58.2.dr, chromecache_54.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1017220694/dist/assets/images/sms
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1938059335/dist/assets/images/virtualDevice.png
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb1998127860/dist/assets/images/sms.png
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2044472390/dist/assets/images/totp.png
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2613252489/dist/assets/images/sms
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb2896941922/dist/assets/images/totp
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3200884379/dist/assets/images/totp
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3240912829/dist/assets/images/yellow-error.png
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb3299837348/dist/assets/images/HR_gradient_dark.
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/bin/cb4257665051/dist/assets/images/HR_gradient_light
Source: chromecache_62.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/1577869377/widget/auth/app.js
Source: chromecache_62.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb259380101/dist/assets/generated-icons/shared-icons.woff
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3176223654/dist/assets/generated-icons/shared-icons.eot?#iefix
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb3752583803/dist/assets/generated-icons/shared-icons.svg?#shared-
Source: chromecache_52.2.drString found in binary or memory: https://appleid.cdn-apple.com/bin/cb624250907/dist/assets/generated-icons/shared-icons.ttf
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_62.2.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_53.2.drString found in binary or memory: https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272
Source: chromecache_62.2.drString found in binary or memory: https://iforgot.apple.com/password/verify/appleid?returnURL=https%3A%2F%2Fidmsa.apple.com%2Fsignin%3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: classification engineClassification label: mal64.phis.win@16/29@12/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2536,i,3288874337976805153,8979840352890147920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.lforgot.xw-er.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2536,i,3288874337976805153,8979840352890147920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.lforgot.xw-er.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.lforgot.xw-er.com/aU3V88/css/fonts2.css100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/images/ajax-loader.gif100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/css/appe.css?v=1100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_text.woff100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/favicon.ico100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/jss/myscript_patron.js?v=2gdssf100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_thin.woff100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_thin.ttf100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_text.ttf100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/jss/function.js100%Avira URL Cloudphishing
https://www.lforgot.xw-er.com/aU3V88/jss/myscript_ind_fact.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.2.137
truefalse
    high
    www.lforgot.xw-er.com
    89.250.71.221
    truetrue
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_thin.wofffalse
            • Avira URL Cloud: phishing
            unknown
            https://www.lforgot.xw-er.com/aU3V88/c1.phptrue
              unknown
              https://www.lforgot.xw-er.com/aU3V88/css/appe.css?v=1false
              • Avira URL Cloud: phishing
              unknown
              https://www.lforgot.xw-er.com/aU3V88/images/ajax-loader.giffalse
              • Avira URL Cloud: phishing
              unknown
              https://code.jquery.com/jquery-2.2.4.jsfalse
                high
                https://www.lforgot.xw-er.com/aU3V88/jss/myscript_patron.js?v=2gdssffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.xw-er.com/aU3V88/jss/function.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.xw-er.com/aU3V88/css/fonts2.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_text.wofffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_thin.ttffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_text.ttffalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.xw-er.com/favicon.icofalse
                • Avira URL Cloud: phishing
                unknown
                https://www.lforgot.xw-er.com/aU3V88/jss/myscript_ind_fact.jsfalse
                • Avira URL Cloud: phishing
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://code.google.com/p/chromium/issues/detail?id=470258chromecache_65.2.dr, chromecache_63.2.drfalse
                  high
                  https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_65.2.dr, chromecache_63.2.drfalse
                    high
                    https://code.google.com/p/chromium/issues/detail?id=449857chromecache_65.2.dr, chromecache_63.2.drfalse
                      high
                      http://bugs.jquery.com/ticket/12359chromecache_65.2.dr, chromecache_63.2.drfalse
                        high
                        http://jquery.org/licensechromecache_65.2.dr, chromecache_63.2.drfalse
                          high
                          https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_65.2.dr, chromecache_63.2.drfalse
                            high
                            http://sizzlejs.com/chromecache_65.2.dr, chromecache_63.2.drfalse
                              high
                              https://code.google.com/p/chromium/issues/detail?id=378607chromecache_65.2.dr, chromecache_63.2.drfalse
                                high
                                https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_65.2.dr, chromecache_63.2.drfalse
                                  high
                                  http://jsperf.com/getall-vs-sizzle/2chromecache_65.2.dr, chromecache_63.2.drfalse
                                    high
                                    http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptchromecache_65.2.dr, chromecache_63.2.drfalse
                                      high
                                      https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_65.2.dr, chromecache_63.2.drfalse
                                        high
                                        https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_65.2.dr, chromecache_63.2.drfalse
                                          high
                                          http://bugs.jquery.com/ticket/13378chromecache_65.2.dr, chromecache_63.2.drfalse
                                            high
                                            http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_65.2.dr, chromecache_63.2.drfalse
                                              high
                                              http://jsperf.com/thor-indexof-vs-for/5chromecache_65.2.dr, chromecache_63.2.drfalse
                                                high
                                                https://github.com/jquery/jquery/pull/557)chromecache_65.2.dr, chromecache_63.2.drfalse
                                                  high
                                                  https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_65.2.dr, chromecache_63.2.drfalse
                                                    high
                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_65.2.dr, chromecache_63.2.drfalse
                                                      high
                                                      https://code.google.com/p/chromium/issues/detail?id=229280chromecache_65.2.dr, chromecache_63.2.drfalse
                                                        high
                                                        http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_65.2.dr, chromecache_63.2.drfalse
                                                          high
                                                          http://www.webtoolkit.info/chromecache_58.2.dr, chromecache_54.2.drfalse
                                                            high
                                                            https://github.com/jquery/jquery/pull/764chromecache_65.2.dr, chromecache_63.2.drfalse
                                                              high
                                                              https://github.com/jquery/sizzle/pull/225chromecache_65.2.dr, chromecache_63.2.drfalse
                                                                high
                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_65.2.dr, chromecache_63.2.drfalse
                                                                  high
                                                                  http://jquery.com/chromecache_65.2.dr, chromecache_63.2.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    89.250.71.221
                                                                    www.lforgot.xw-er.comNetherlands
                                                                    41349MVMTECH-ASRUtrue
                                                                    151.101.2.137
                                                                    code.jquery.comUnited States
                                                                    54113FASTLYUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    151.101.66.137
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    142.250.184.228
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    192.168.2.5
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1589724
                                                                    Start date and time:2025-01-13 01:46:07 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 19s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal64.phis.win@16/29@12/7
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.99, 172.217.23.110, 74.125.133.84, 142.250.181.238, 142.250.185.110, 172.217.18.14, 4.245.163.56, 23.215.17.144, 2.16.164.72, 2.16.164.105, 2.23.77.188, 20.3.187.198, 142.250.185.74, 142.250.185.170, 142.250.184.234, 142.250.185.106, 172.217.23.106, 172.217.16.202, 172.217.16.138, 142.250.74.202, 216.58.212.138, 216.58.206.74, 172.217.18.10, 142.250.185.138, 142.250.186.42, 142.250.186.138, 142.250.185.202, 142.250.186.74, 172.217.18.110, 216.58.206.78, 13.95.31.18, 142.250.186.78, 142.250.184.238, 142.250.185.67, 34.104.35.123, 216.58.206.46, 142.250.185.206, 142.250.185.174, 184.28.90.27, 13.107.246.45
                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e3913.cd.akamaiedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, appleid.cdn-apple.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, e2885.e9.akamaiedge.net, update.googleapis.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, fe3.delivery.mp.microsoft.com, appleid.cdn-apple.com.akadns.net, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (700)
                                                                    Category:downloaded
                                                                    Size (bytes):11635
                                                                    Entropy (8bit):4.1111972773766405
                                                                    Encrypted:false
                                                                    SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                    MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                    SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                    SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                    SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/jss/myscript_patron.js?v=2gdssf
                                                                    Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,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">');. . $("#sign-in").on("click",func
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):133797
                                                                    Entropy (8bit):4.903952448137914
                                                                    Encrypted:false
                                                                    SSDEEP:768:03q8agQxE9mjIaHmVdHmV+HmVTHmVDHmVNHmVhJ6Epjr5I7FikBe71UGZ:0zQxYPP7r5I7FikCUk
                                                                    MD5:7C74C8CFB91F41722B8495D4B6725C04
                                                                    SHA1:937FCD49A74D6176F7CBBCFACE707CA9A9DE448E
                                                                    SHA-256:D82A75584E4470E457A57A2A1F96F6D309180E04DA31C164BA42DF533A4881E5
                                                                    SHA-512:6A6341BF06E0D71C9660866076B116BB223D6E6462BA744202284EBC73ED80F8863DBEA79FD584A1AB4581AF6BF4E718291BEBD565B5378595BEF0D955348D5A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/css/appe.css?v=1
                                                                    Preview:html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}....body {margin:0;}....article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {.. display:block;..}....audio, canvas, progress, video {.. display:inline-block;.. vertical-align:baseline;..}....audio:not([controls]) {.. display:none;.. height:0;..}....[hidden], template {.. display:none;..}....a{.. background-color:transparent;..}....a:active, a:hover {outline:0;}..abbr[title]{border-bottom:1px dotted;}..b, strong {font-weight:bold;}..dfn {font-style:italic;}..h1 {font-size:2em;margin:0.67em 0;}..mark {background:#ff0;color:#000;}..small {font-size:80%;}..sub, sup {font-size:75%;line-height:0;position:relative;vertical-align:baseline;}..sup {top:-0.5em;}..sub {bottom:-0.25em;}..img {border:0;}..svg:not(:root) {overflow:hidden;}..figure {margin:1em 40px;}..hr {box-sizing:content-box;height:0;}..pre {overflow:auto;}....code, kbd, pre,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (800)
                                                                    Category:downloaded
                                                                    Size (bytes):4706
                                                                    Entropy (8bit):5.144994790579516
                                                                    Encrypted:false
                                                                    SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                    MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                    SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                    SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                    SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/jss/myscript_ind_fact.js
                                                                    Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3108
                                                                    Entropy (8bit):5.251190981557009
                                                                    Encrypted:false
                                                                    SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                    MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                    SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                    SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                    SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/jss/function.js
                                                                    Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                    Category:dropped
                                                                    Size (bytes):3783
                                                                    Entropy (8bit):7.483148009341424
                                                                    Encrypted:false
                                                                    SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                    MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                    SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                    SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                    SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                    Category:downloaded
                                                                    Size (bytes):3783
                                                                    Entropy (8bit):7.483148009341424
                                                                    Encrypted:false
                                                                    SSDEEP:96:3wl4ldG+Uf82TtIW/G8+4p2PRIbjGiWBUyL/hsO5Msiun:Al470X2QG8N4EjGioUVO59n
                                                                    MD5:3DB24B58DC488B1820ECBD06300F5CEC
                                                                    SHA1:2886D696139C36EEDA8DB561B4F178C0876603B5
                                                                    SHA-256:FD458F36D73B7D6434326D18C9229DA92384D37303DBDD72FA346597FDE23068
                                                                    SHA-512:833FF2B2C88E901CA7796189F0A0B7518DDAE74265ED58F4CD111E4C8F7A3C0A1D4D00408E2033C3968CB811A96A10EFAA4B46B16C33935793091146C7BC9D1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/images/ajax-loader.gif
                                                                    Preview:GIF89a . ....```...............~~~......................>>>...lll.......VVV......JJJ.................,,,LLL|||^^^.......................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......pH$...Fq.$j.D.@.).......V....K.<....:<$..r......L8!/...BxBnb}E!g....o.r..E.g..^..oWD.c.....JC.g......oqm.o........!.E.....{p~....r...D...#}.M....d......K......r.........o....|........].q...` 9C.f%.$G.=..}.C..u..-.H..!.......'......O.K"1......5.&{j.T.@.BBo..e...6..<..4C.B?..1..)..G.b.K... .!.......,...........@.pH$"0.AqI.....P.0....*..E...`0x...."........?....(S.i^.m.WB#e{......MJD.e.uj.mVB....{ke......m.D.....t.#.K...E...........................B....t...................A.!.......,...........@.pH$...Bq.."....(.......V....K.@ ...:,<..21s.Z._...A..g.BxB.o..D.g.w^.....d..FgW..oWD.c.......g......o.D.........v..JE..i.n...F..~.."...K...d ....K....X.."ydv..E.....................E`AE........R...JP.\)^..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):52
                                                                    Entropy (8bit):4.462660333975702
                                                                    Encrypted:false
                                                                    SSDEEP:3:OhG5xCunnVKekuSrIYn:OgLCokPr5
                                                                    MD5:0D931CE85BEA237F3A58C4252E4A77CA
                                                                    SHA1:1C7E4E13D0FF849BCE9CA33EFC2D95E3160DA475
                                                                    SHA-256:0D129697E649B29413707BB804C5C25BE60D0531AE3AAD888C23AFFCBEAC03F7
                                                                    SHA-512:B4CCE6E3AAD22D4836AE957E3C5CC3BBE5E3999EE4663F39CE6487896E19C01DE8531093648E9B720964295D9D98340EAF2830EF47377CA92C52B6BB6CE05B70
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnA3ImlSwT4DhIFDQOnkNMSBQ1p6cC2EgUNQaf_nxIFDdd6aK8=?alt=proto
                                                                    Preview:CiQKBw0Dp5DTGgAKBw1p6cC2GgAKBw1Bp/+fGgAKBw3XemivGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):3108
                                                                    Entropy (8bit):5.251190981557009
                                                                    Encrypted:false
                                                                    SSDEEP:48:3E1CTDGdQzm5e9DjHnb7D4cyrcvR2nOYP28zx7CNlflvAKVnTGAWopyWIv1rDx:3IaDnfHjxrpwRXy1+KtGAWjv
                                                                    MD5:9094D8547D9947A29FF7871AD51C7D1D
                                                                    SHA1:DED500858E791C145445EEEE579EC2BF0BED3BC2
                                                                    SHA-256:422DD27463CB6142DED7FA182CA1C220F463D6B38EC18C44FD1685C3B4F64984
                                                                    SHA-512:C12A78C8FAFFC1705BC7CE02B098E55491894D4BF9637E31CD0DA55C016BFAC7003E06CCD56EDBCDB432CC3F7DF08E022915115411F5501C485724E78ED3BC82
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/**..*..* Base64 encode / decode..* http://www.webtoolkit.info/..*..**/....var Base64 = {.....// private property..._keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.....// public method for encoding...encode : function (input) {....var output = "";....var chr1, chr2, chr3, enc1, enc2, enc3, enc4;....var i = 0;......input = Base64._utf8_encode(input);......while (i < input.length) {.......chr1 = input.charCodeAt(i++);.....chr2 = input.charCodeAt(i++);.....chr3 = input.charCodeAt(i++);.......enc1 = chr1 >> 2;.....enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);.....enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);.....enc4 = chr3 & 63;.......if (isNaN(chr2)) {......enc3 = enc4 = 64;.....} else if (isNaN(chr3)) {......enc4 = 64;.....}.......output = output +.....this._keyStr.charAt(enc1) + this._keyStr.charAt(enc2) +.....this._keyStr.charAt(enc3) + this._keyStr.charAt(enc4);......}......return output;...},.....// public method for decoding...decode : function (input) {....va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (800)
                                                                    Category:dropped
                                                                    Size (bytes):4706
                                                                    Entropy (8bit):5.144994790579516
                                                                    Encrypted:false
                                                                    SSDEEP:48:4eBcnArHiLcwqcGLMUEU8cAbeCtuA3DnHHy3ve/lId1V9Qv/tQ8s5vTCf+cGLMu0:4ArDkeCtXz//GjC/m5HyvW97nWPGbUb
                                                                    MD5:7BD77193A6494B12C6D71AB96DE66E9B
                                                                    SHA1:729B883128EBE1C2512E25806C885747E2627A64
                                                                    SHA-256:65E0F349328999BC1378EF1F56486E971C0AAA33BA3E6D353C86F29985D80BA9
                                                                    SHA-512:D7A53E37F57EA0A5B8EE7E5DBD924D40DD189F47B75B90678D46040E601C768433285B50F89FF9868350C7BC7BC71AB1EAD35884C57D5D9C65B37B0A52D4452D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:function limpiar_carga() {. $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block").}..function submitt() {. $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "block"), $("#bt_flec").css("display", "none"), SubmitMe()) : $("#appleId").focus().}..function id_inp(a) {. var b = $("#" + a).val();. b.length > 0 ? ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")) : ($(".signin-error").addClass("ocult"), $(".signin-error").removeClass("visb")).}..function salwinx() {. var a = $.trim($("#d").val()),. b = $.trim($("#iddapp").val());. window.location = a + "sign.php?reload=3&idname=" + b.}..function forgot() {. top.location.href = "https://idmsa.apple.com/IDMSWebAuth/signin?appIdKey=6f59402f11d3e2234be5b88bf1c96e1e453a875aec205272add55157582a9f61&path=%2F%3Fa%3D1179750425%26s%3D1%26wo%3DMS1BN7QDLY%26pli%3D79013838111353&language=ES-ES".}..function vis_fl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):8479
                                                                    Entropy (8bit):5.267676982301893
                                                                    Encrypted:false
                                                                    SSDEEP:192:5+rBrUrzrMryr4r5rLrWrb4Zre1MrvprVr4rargrdrbrrnrQHrar2rLrFrs:5kB+P2AaZnc07B9aIClXrrQLI8nNs
                                                                    MD5:40DD3ED6442854F9D3C88E815E973CBC
                                                                    SHA1:5AB44172299C71F3BA00500BBC5FE54444E078FA
                                                                    SHA-256:E886A86CEAD4CF5038E4A382F801891DF37C975F922BC24E4C0720BCBE071764
                                                                    SHA-512:EE84A2E16F50F797B435ACB8E907A0C3E1E0B35AC88988597864AF14F36E0D55BD8C592664BA2CBD89D14DA536F1C26AC348123F3D66EE1EFE6D03B5FCC0A9DC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/css/fonts2.css
                                                                    Preview:@font-face {....font-family:'Myriad Set Pro';....font-style:normal;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro';....font-style:italic;....font-weight:100;....src:local('......'), url("myriad-set-pro_ultralight-italic.woff") format("woff"), url("myriad-set-pro_ultralight-italic.ttf") format("truetype");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....font-family:'Myriad Set Pro 100';....src:url("myriad-set-pro_ultralight.eot");..../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */...}......@font-face {....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/favicon.ico
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32407), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):46808
                                                                    Entropy (8bit):5.964674759057105
                                                                    Encrypted:false
                                                                    SSDEEP:768:f8I5zmboQ1iloyWDXpfIUot+/B5VlnT2Uuf91Uf8O2duzV:f8I5zmbAqywlIrt+/nXn6UuFqXiM
                                                                    MD5:DD5433EE58B5738735E0AF203D896D41
                                                                    SHA1:3AFF73F1A8C1B028EF17015102883B7B0F000047
                                                                    SHA-256:A1D36342AE6A737A337B03B0425FF053E23EA3B485901AC9B89A577DE2D4D36F
                                                                    SHA-512:71CD4DA91CC84E614AB13CA27D95AF3607A0FC92CD9EFCF1FBCF67EEE1EE92A63005077E79C86B94607F195F409EE9E5A557CB5B2255BF074E9815C3FBE41F60
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Preview:<html lang="en"><head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <link rel="stylesheet" href="css/fonts2.css" type="text/css"> .. <link rel="stylesheet" type="text/css" media="screen" href="css/appe.css?v=1">.. <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsj/N1241477586/common-header.js"></script>....<style type="text/css">.. #idms-close{background-image: url("imagen/error.png");background-repeat: repeat-x;width: 24px;}.. .ocult{display: none !important;}.. .visb{display: block !important;}.. .ap_bor{border-bottom-left-radius: 6px !important;border-bottom-right-radius: 6px !important;}.. .bor{border-bottom: 1px solid rgba(0, 0, 0, 0.3) !important;} .. .visibless{display: block;}.. .no_visibless{display: none;}.. .btn1{display:none;top:45px !important} .. .btn2{ top:3px !important }.. .idms-modal-theme-translucent .icon.idms-modal-i-close {color: rgba(0, 0, 0, 0);}....tk-intro {font-siz
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):257551
                                                                    Entropy (8bit):5.076103298470518
                                                                    Encrypted:false
                                                                    SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                    MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                    SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                    SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                    SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://code.jquery.com/jquery-2.2.4.js
                                                                    Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (700)
                                                                    Category:dropped
                                                                    Size (bytes):11635
                                                                    Entropy (8bit):4.1111972773766405
                                                                    Encrypted:false
                                                                    SSDEEP:192:BEiYA68EiYKFZkc581cWJJT37IS3IQ3Al:BXYYXYKf6JJJw65w
                                                                    MD5:439E4CAB9246324ADD28B1FFCBAF4183
                                                                    SHA1:72A50EA229E8AA60EA6B9EE67F3303BCEC34EDC5
                                                                    SHA-256:F24A19E6A278F8060774960C4580AFD2B7654F4BD200237D689812D1153591D4
                                                                    SHA-512:95C11CB9BBF26F15B41BC660207403EBE0FF9BBFB3305F309B6075895A297C1021AC5E9E0BDB3BAC24B07C2C05D8D70F6FA0CB3CBBBBEC4176A29B861B0A82F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview: document.oncontextmenu = function(){return false;}. . $(document).ready(function(){. .. $("#btn_ip").css("top","5px");.. $("#cont_btn_apple").addClass("ap_bor");. $("#cont_btn_apple").addClass("bor");. . $("#cont_pwd").addClass('no_visibless');. $("#btn_ip").append('<img id="bt_flec2" class="icon icon_sign_in" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABoAAAAaCAYAAACpSkzOAAABgklEQVR42r3WsU7CUBSA4QtGQVIHYayjEgYTdpd2EV4BnXkGnWHRAY1jCZsJYtzcSU0kGt7ASSkLTD4ALvgPh4Q00GtL6/B1uSfnpO0991x1fGLrFHGBPiaYiQn6slbU5QlatPCKMa5QwQEyMFBCVda+JNYKUygLBx7OsAWlkZZYDw6yukJ5vOMZe1AhGXiQHPl1hXIY4g5pqIhSuJVcuVWFOniUQLWhlOTq+AtZ8GBAxcSAB2u50ADnIRPVsa+JqWGwKFSGF+G/dPGBQ81u9FBWPBq4hopQaI7voP6R3A3Fw0U1aiHxg/qauFO8KDlKTCifJp4CjDH3aa1ocBMTJedWBspngHkE9748O5j9W6G4P91N0KdzUUl6M8S1vW3N9m4uGna0QcMeaRp2hPLyj68lewQlf6ja/jHRRi/GMdFDO+nB11o7+EQBww1HeVdyFHSXk1048FD749ulJdaDg1zY69ab77plYluYqMjap8TaQdctnRIu4WKKHzGFK2slXZ5f2RlINtkg1cIAAAAASUVORK5CYII=">');. . $("#sign-in").on("click",func
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):257551
                                                                    Entropy (8bit):5.076103298470518
                                                                    Encrypted:false
                                                                    SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                    MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                    SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                    SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                    SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_thin.ttf
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.lforgot.xw-er.com/aU3V88/css/myriad-set-pro_text.woff
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2025 01:47:02.806370974 CET49675443192.168.2.4173.222.162.32
                                                                    Jan 13, 2025 01:47:07.418929100 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:07.418983936 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:07.419090033 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:07.419589043 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:07.419624090 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:08.082802057 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:08.083199024 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:08.083246946 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:08.084794044 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:08.084887981 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:08.313321114 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:08.313606977 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:08.368016005 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:08.368052959 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:08.414905071 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:09.977284908 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:09.977336884 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:09.977411985 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:09.982636929 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:09.982757092 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:09.982852936 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:10.177190065 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:10.177263021 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:10.177373886 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:10.177401066 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.576126099 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.577824116 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.577848911 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.579442024 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.579530954 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.581235886 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.590084076 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.590347052 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.590390921 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.590475082 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.591080904 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.591095924 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.591979027 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.592045069 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.595185041 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.595304012 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.634115934 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.649828911 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:14.649861097 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:14.696993113 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.715035915 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.715553999 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.715562105 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.715626955 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.715651035 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.768301964 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.809266090 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.809276104 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.809304953 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.809333086 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.809379101 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.809385061 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.814055920 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.814064980 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.814114094 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.814121008 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.823506117 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.823514938 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.823591948 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.823599100 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.828229904 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.828285933 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.828293085 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.873378038 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.893687010 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.893701077 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.893723965 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.893780947 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.893836021 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.893841028 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.895302057 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.897008896 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.897053003 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.897186995 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.897752047 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.897772074 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.898746014 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.898792982 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.898802042 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.898907900 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.899162054 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.902853966 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.902950048 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.903049946 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.903933048 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.903986931 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.904062033 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.904412031 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.904448986 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.904962063 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.904999018 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.905858994 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.905889034 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.906060934 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.906713963 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.906738997 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.911199093 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:15.911237955 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:15.911451101 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:15.912420988 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:15.912431955 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:15.912724972 CET49740443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.912738085 CET4434974089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.918097973 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.918118000 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.918217897 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.918657064 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:15.918669939 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:15.939368010 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.081330061 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.081362009 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.081371069 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.081402063 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.081443071 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:16.081478119 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.081491947 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:16.082089901 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.082144976 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:16.084351063 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:16.084368944 CET4434974189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:16.084613085 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:16.084628105 CET49741443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:16.367294073 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.421760082 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.800527096 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.800563097 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.804466009 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.804505110 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.804541111 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.811532974 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.811784983 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.813107967 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.813142061 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.853811026 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.907490015 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.908219099 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.908283949 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.908327103 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.908416033 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.908468962 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.908483982 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.908782959 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.908834934 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.908848047 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.909411907 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.909457922 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.909470081 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.913965940 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.914047003 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.914060116 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.914088964 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.914135933 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.995264053 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.995466948 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.995537043 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.995604038 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.995703936 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.995757103 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.995771885 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.995877981 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.995933056 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.995945930 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996072054 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996120930 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.996133089 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996228933 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996304989 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.996316910 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996406078 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996459961 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.996471882 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996561050 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996613026 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.996624947 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996926069 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.996984005 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.996994972 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.997090101 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.997137070 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.997148037 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.997232914 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.997287989 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.997299910 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.997881889 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.997937918 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.997951031 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.998044968 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:16.998105049 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:16.998120070 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.045242071 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.081819057 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.081882954 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.081934929 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.081938982 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.081984043 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082041025 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.082056046 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082101107 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082148075 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082150936 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.082165003 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082220078 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.082227945 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082238913 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082295895 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.082766056 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082775116 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082823992 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082838058 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.082854986 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.082885027 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.082911968 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.083017111 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.083096027 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.083798885 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.083813906 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.083894968 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.083909988 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.083949089 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.123378992 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.168826103 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.168903112 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.168926954 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.168983936 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169027090 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169030905 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.169030905 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.169059992 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169099092 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169101000 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.169118881 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.169132948 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169167042 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.169596910 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169639111 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169665098 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.169682026 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.169712067 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.170361996 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.170403957 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.170437098 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.170450926 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.170478106 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.170907021 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.170949936 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.170977116 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.170991898 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.171041012 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.171808004 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.171849012 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.171890974 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.171905994 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.171947956 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.172446012 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.172488928 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.172518015 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.172535896 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.172569036 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.173278093 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.173319101 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.173347950 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.173362970 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.173392057 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.208513975 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.255353928 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.255407095 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.255459070 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.255484104 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.255503893 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.255532980 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.255810976 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.255872965 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.255881071 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.255912066 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.255950928 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.256061077 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.256110907 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.271224022 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.286601067 CET49747443192.168.2.4151.101.2.137
                                                                    Jan 13, 2025 01:47:17.286639929 CET44349747151.101.2.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.745341063 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:17.745398045 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.745472908 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:17.746128082 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:17.746160984 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:17.983872890 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:17.983971119 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:17.984215975 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:18.201035976 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.217396021 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.217427969 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.218542099 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.218595982 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.222682953 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.222767115 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.223345995 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.223354101 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.274960995 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.321625948 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321693897 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321722984 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321758032 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321779966 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.321798086 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321844101 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.321873903 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321928978 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.321943998 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321995974 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.321999073 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.322017908 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.322079897 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.322573900 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.332786083 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.333003998 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.333017111 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.383073092 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.410398006 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.410412073 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.410496950 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.410542011 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.410569906 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.410569906 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.410569906 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.410609961 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.410648108 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.410665989 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.410697937 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.410717010 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.412396908 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.412417889 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.412483931 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.412501097 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.412528992 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.412570953 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.496866941 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.496891975 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.496946096 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.497019053 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.497060061 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.497082949 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.498409986 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.498430014 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.498466015 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.498490095 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.498513937 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.498537064 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.499582052 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.499603987 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.499667883 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.499686003 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.499716043 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.499733925 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.550040007 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.550064087 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.550110102 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.550133944 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.550160885 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.550179005 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.584882975 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.584907055 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.584948063 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.584994078 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.585022926 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.585083961 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.585491896 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.585511923 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.585556030 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.585561991 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.585607052 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.586199045 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.586218119 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.586280107 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.586287022 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.586304903 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.586329937 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.586818933 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.586837053 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.586899996 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.586906910 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.586994886 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.587749958 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.587769032 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.587810993 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.587816000 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.587856054 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.588635921 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.588654995 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.588706970 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.588713884 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.588809013 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.637563944 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.637587070 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.637634993 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.637656927 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.637681961 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.637697935 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.671582937 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.671603918 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.671664000 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.671734095 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.671775103 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.671822071 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.671960115 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.672019958 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.672055006 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.672072887 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:18.672091961 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.672152996 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.719554901 CET49752443192.168.2.4151.101.66.137
                                                                    Jan 13, 2025 01:47:18.719630003 CET44349752151.101.66.137192.168.2.4
                                                                    Jan 13, 2025 01:47:19.402456999 CET49737443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:47:19.402483940 CET44349737142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:47:20.278531075 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.281755924 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.281805038 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.282617092 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.283658981 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.283802032 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.283864975 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.305994987 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.310340881 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.310363054 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.311935902 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.312031984 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.312809944 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.312897921 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.313170910 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.313178062 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.327330112 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.336349010 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.337153912 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.340240002 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.340276003 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.343913078 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.343997002 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.344558954 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.344750881 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.345009089 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.345025063 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.353225946 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.367968082 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.371736050 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.371773958 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.372128010 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.373454094 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.373512983 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.373606920 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.373806000 CET4972380192.168.2.4199.232.210.172
                                                                    Jan 13, 2025 01:47:20.378833055 CET8049723199.232.210.172192.168.2.4
                                                                    Jan 13, 2025 01:47:20.378901005 CET4972380192.168.2.4199.232.210.172
                                                                    Jan 13, 2025 01:47:20.385158062 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.397625923 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.415333033 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.422766924 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.422794104 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.424307108 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.424371958 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.424783945 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.424860954 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.424930096 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.467282057 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.467293978 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.511562109 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.596597910 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.596627951 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.596707106 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.596774101 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.596916914 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.599587917 CET49745443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.599622965 CET4434974589.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.611068010 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.611093998 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.611195087 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.611222982 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.611284018 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.611397028 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.613217115 CET49746443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.613230944 CET4434974689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.625983000 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.626004934 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.626019001 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.626086950 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.626154900 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.626183033 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.626219988 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.626601934 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.626660109 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.626792908 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.626815081 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.626852989 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.626909971 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.627262115 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.627299070 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.627595901 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.627612114 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.645106077 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.645150900 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.645207882 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.645226955 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.646151066 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.646212101 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.646220922 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.646235943 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.646266937 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.646311045 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.648164034 CET49744443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.648171902 CET4434974489.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.660738945 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.660830021 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.660981894 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.661300898 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.661336899 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.669116974 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.700882912 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.700922012 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.700982094 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.701004028 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.701056957 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.706079006 CET49749443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.706120014 CET4434974989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.713612080 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.713654041 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.713723898 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.714046955 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.714083910 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.732842922 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.732875109 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.732932091 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.732935905 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.732985020 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.733007908 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.733681917 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.733700991 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.733753920 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.733799934 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.734790087 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.734810114 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.734879017 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.735740900 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.735760927 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.735835075 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.832660913 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.832678080 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.832747936 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.833031893 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.833096027 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.833648920 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.833723068 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.834239960 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.834306955 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.835098982 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.835169077 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.835422039 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.835485935 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.836189985 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.836265087 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.921845913 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.921927929 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.926667929 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.926734924 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.926956892 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.927014112 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.927225113 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.927284956 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.927402973 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.927455902 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.927467108 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.927484035 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.927510977 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.927551031 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.934226990 CET49743443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.934246063 CET4434974389.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.991925955 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.991965055 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.992027998 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.992436886 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.992470026 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.992539883 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.994087934 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.994096041 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:20.994817972 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:20.994831085 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.097040892 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.097297907 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.097327948 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.098750114 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.098810911 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.099298000 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.099376917 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.099620104 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.099627018 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.139235020 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.139713049 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.139729977 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.140846968 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.140925884 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.141494036 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.141576052 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.141657114 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.141674995 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.150446892 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.172205925 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.182301044 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.201060057 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.213633060 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.240684032 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.240710974 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.241110086 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.241123915 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.241921902 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.241981983 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.242547989 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.242615938 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.242757082 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.242811918 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.245393038 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.245472908 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.245548010 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.245554924 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.245647907 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.245656013 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.287431002 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.287431955 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.324707985 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.356884003 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.375462055 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.387533903 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.387598991 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.387700081 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.387736082 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.387773037 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.387798071 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.387831926 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.406297922 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.407696009 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.407727957 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.407984972 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.408006907 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.408473969 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.409149885 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.410778999 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.410877943 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.411452055 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.411648035 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.411670923 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.411686897 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.414261103 CET49757443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.414297104 CET4434975789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.432116985 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.432148933 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.432208061 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.432230949 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.432252884 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.432393074 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.433849096 CET49758443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.433864117 CET4434975889.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.444650888 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.444709063 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.444777012 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.444813013 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.444868088 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.444921970 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.444947958 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.445389986 CET49759443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.445405960 CET4434975989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.455338955 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.455358028 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.466600895 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.519828081 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.519851923 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.519861937 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.519921064 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.519926071 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.519985914 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.520018101 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.520019054 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.520284891 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.520342112 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.520354033 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.520574093 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.521467924 CET49760443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.521500111 CET4434976089.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.599900961 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.600063086 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.600148916 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.602768898 CET49761443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.602802992 CET4434976189.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.611088991 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.611195087 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.611272097 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.611521006 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.611572981 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.637757063 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.637814999 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.637878895 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.638465881 CET49762443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.638487101 CET4434976289.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.643058062 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.643098116 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:23.643263102 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.643469095 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:23.643486977 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.563638926 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.564099073 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.564143896 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.564599037 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.565754890 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.565824986 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.566135883 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.607336044 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.636151075 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.636559010 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.636584044 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.636941910 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.637594938 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.637660027 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.637872934 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.679325104 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.679842949 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.842412949 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.842518091 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:25.842746973 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.847728968 CET49766443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:25.847768068 CET4434976689.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:26.118545055 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:26.118626118 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:26.118669033 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:26.126914978 CET49767443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:26.126930952 CET4434976789.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:26.133130074 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:26.133176088 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:26.133236885 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:26.133555889 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:26.133569956 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.364149094 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.364569902 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:28.364615917 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.365119934 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.365607977 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:28.365688086 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.365874052 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:28.407386065 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.669576883 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.669769049 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:47:28.669848919 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:28.735375881 CET49769443192.168.2.489.250.71.221
                                                                    Jan 13, 2025 01:47:28.735455036 CET4434976989.250.71.221192.168.2.4
                                                                    Jan 13, 2025 01:48:07.437782049 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:07.437855005 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:07.438050985 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:07.438371897 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:07.438409090 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:08.071408987 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:08.071877956 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:08.071939945 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:08.072284937 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:08.072715044 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:08.072802067 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:08.118427038 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:08.730906963 CET4972480192.168.2.4199.232.210.172
                                                                    Jan 13, 2025 01:48:08.735901117 CET8049724199.232.210.172192.168.2.4
                                                                    Jan 13, 2025 01:48:08.735953093 CET4972480192.168.2.4199.232.210.172
                                                                    Jan 13, 2025 01:48:17.976286888 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:17.976351976 CET44349835142.250.184.228192.168.2.4
                                                                    Jan 13, 2025 01:48:17.976474047 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:18.127829075 CET49835443192.168.2.4142.250.184.228
                                                                    Jan 13, 2025 01:48:18.127888918 CET44349835142.250.184.228192.168.2.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2025 01:47:03.520437002 CET53606761.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:03.539630890 CET53643031.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:04.510546923 CET53619311.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:07.387691975 CET6372353192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:07.388008118 CET6374453192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:07.410135984 CET53637441.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:07.410159111 CET53637231.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:08.643342018 CET5742153192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:08.643532038 CET6421153192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:09.668734074 CET5152553192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:09.668967962 CET6085953192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:09.865063906 CET53515251.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:13.757078886 CET53574211.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:14.167926073 CET53608591.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:14.179889917 CET53642111.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:15.901056051 CET5443653192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:15.901704073 CET6310753192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:15.908421993 CET53544361.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:15.909275055 CET53631071.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:17.737394094 CET5205153192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:17.737544060 CET6157753192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:17.744311094 CET53520511.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:17.744332075 CET53615771.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:20.311090946 CET138138192.168.2.4192.168.2.255
                                                                    Jan 13, 2025 01:47:20.608939886 CET5057453192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:20.609390974 CET4934953192.168.2.41.1.1.1
                                                                    Jan 13, 2025 01:47:20.619558096 CET53505741.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:20.999702930 CET53543781.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:21.519582033 CET53643041.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:22.148327112 CET53493491.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:47:40.891519070 CET53612771.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:48:02.644016981 CET53623731.1.1.1192.168.2.4
                                                                    Jan 13, 2025 01:48:03.954519033 CET53539091.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Jan 13, 2025 01:47:13.757206917 CET192.168.2.41.1.1.1c1fb(Port unreachable)Destination Unreachable
                                                                    Jan 13, 2025 01:47:22.148530960 CET192.168.2.41.1.1.1c242(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Jan 13, 2025 01:47:07.387691975 CET192.168.2.41.1.1.10x254eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:07.388008118 CET192.168.2.41.1.1.10x72baStandard query (0)www.google.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:47:08.643342018 CET192.168.2.41.1.1.10x6525Standard query (0)www.lforgot.xw-er.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:08.643532038 CET192.168.2.41.1.1.10x55e2Standard query (0)www.lforgot.xw-er.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:47:09.668734074 CET192.168.2.41.1.1.10xdbe8Standard query (0)www.lforgot.xw-er.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:09.668967962 CET192.168.2.41.1.1.10xa307Standard query (0)www.lforgot.xw-er.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:47:15.901056051 CET192.168.2.41.1.1.10x31f9Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:15.901704073 CET192.168.2.41.1.1.10x3507Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:47:17.737394094 CET192.168.2.41.1.1.10x8246Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:17.737544060 CET192.168.2.41.1.1.10x17e9Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:47:20.608939886 CET192.168.2.41.1.1.10x3ae0Standard query (0)www.lforgot.xw-er.comA (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:20.609390974 CET192.168.2.41.1.1.10xe41fStandard query (0)www.lforgot.xw-er.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Jan 13, 2025 01:47:07.410135984 CET1.1.1.1192.168.2.40x72baNo error (0)www.google.com65IN (0x0001)false
                                                                    Jan 13, 2025 01:47:07.410159111 CET1.1.1.1192.168.2.40x254eNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:09.865063906 CET1.1.1.1192.168.2.40xdbe8No error (0)www.lforgot.xw-er.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:13.757078886 CET1.1.1.1192.168.2.40x6525No error (0)www.lforgot.xw-er.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:15.908421993 CET1.1.1.1192.168.2.40x31f9No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:15.908421993 CET1.1.1.1192.168.2.40x31f9No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:15.908421993 CET1.1.1.1192.168.2.40x31f9No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:15.908421993 CET1.1.1.1192.168.2.40x31f9No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:17.744311094 CET1.1.1.1192.168.2.40x8246No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:17.744311094 CET1.1.1.1192.168.2.40x8246No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:17.744311094 CET1.1.1.1192.168.2.40x8246No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:17.744311094 CET1.1.1.1192.168.2.40x8246No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:20.619558096 CET1.1.1.1192.168.2.40x3ae0No error (0)www.lforgot.xw-er.com89.250.71.221A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:31.431371927 CET1.1.1.1192.168.2.40xd89cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:31.431371927 CET1.1.1.1192.168.2.40xd89cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:55.986143112 CET1.1.1.1192.168.2.40x77eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:55.986143112 CET1.1.1.1192.168.2.40x77eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:56.218302965 CET1.1.1.1192.168.2.40x6d2fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 13, 2025 01:47:56.218302965 CET1.1.1.1192.168.2.40x6d2fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    Jan 13, 2025 01:48:15.752727985 CET1.1.1.1192.168.2.40x333aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 13, 2025 01:48:15.752727985 CET1.1.1.1192.168.2.40x333aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    • www.lforgot.xw-er.com
                                                                    • https:
                                                                      • code.jquery.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.44974089.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:14 UTC677OUTGET /aU3V88/c1.php HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:15 UTC185INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:14 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    2025-01-13 00:47:15 UTC8192INData Raw: 31 66 34 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 73 32 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 68 72 65 66 3d 22 63 73 73 2f 61 70 70 65
                                                                    Data Ascii: 1f40<html lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="css/fonts2.css" type="text/css"> <link rel="stylesheet" type="text/css" media="screen" href="css/appe
                                                                    2025-01-13 00:47:15 UTC7822INData Raw: 4c 35 4f 6e 37 63 58 42 51 76 31 4d 4c 65 37 59 4c 51 56 4c 7a 6f 47 30 4c 70 69 45 45 37 61 66 36 6e 69 31 79 70 36 78 37 4f 67 73 58 64 73 54 4f 42 4a 67 55 75 58 57 48 78 39 54 33 38 42 63 4a 56 65 35 76 35 4d 72 57 65 67 42 77 76 73 64 41 76 51 35 2b 6e 37 67 46 54 58 47 69 75 36 59 41 4e 77 67 68 55 77 77 38 69 7a 6e 6f 74 69 45 32 4e 73 6b 6e 31 36 41 65 72 68 4c 59 56 59 48 4a 72 6b 50 66 4d 59 4f 2b 61 64 6f 69 4e 2b 34 78 76 66 2b 41 34 39 55 56 34 37 71 63 4b 42 50 31 68 67 4a 31 71 41 50 6b 2f 66 31 36 61 46 2b 4f 55 44 67 49 72 6a 41 69 4f 4d 4e 50 75 38 71 46 64 30 65 53 38 4b 35 76 72 73 30 67 4c 6f 70 4f 46 74 76 53 6d 68 36 7a 32 31 44 7a 65 2b 2b 45 36 44 31 4d 68 6c 6a 63 64 2f 71 71 2b 69 67 54 64 59 59 4b 64 62 67 4c 34 50 42 73 41 43
                                                                    Data Ascii: L5On7cXBQv1MLe7YLQVLzoG0LpiEE7af6ni1yp6x7OgsXdsTOBJgUuXWHx9T38BcJVe5v5MrWegBwvsdAvQ5+n7gFTXGiu6YANwghUww8iznotiE2Nskn16AerhLYVYHJrkPfMYO+adoiN+4xvf+A49UV47qcKBP1hgJ1qAPk/f16aF+OUDgIrjAiOMNPu8qFd0eS8K5vrs0gLopOFtvSmh6z21Dze++E6D1Mhljcd/qq+igTdYYKdbgL4PBsAC
                                                                    2025-01-13 00:47:15 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:47:15 UTC8192INData Raw: 31 66 34 30 0d 0a 2b 70 6c 75 64 31 50 31 4b 7a 4f 51 64 6b 32 45 5a 6f 75 4c 39 61 71 2b 64 63 6c 53 41 53 67 69 4f 59 55 58 46 69 72 4f 2b 6e 46 54 62 46 70 4b 4f 34 49 76 72 4d 70 53 48 52 37 6f 54 30 34 34 75 47 30 59 70 71 6e 77 2f 54 42 49 76 35 78 53 42 72 42 79 39 4a 55 79 53 45 64 2f 6c 61 6e 6c 34 70 4a 30 58 65 71 67 31 4d 65 49 36 6e 54 63 6d 56 79 6f 64 49 37 44 6e 55 79 2b 6e 2b 31 52 58 4e 79 61 34 77 78 67 37 47 71 42 50 79 34 4d 61 4b 44 47 33 30 31 7a 30 74 42 43 37 6f 6d 45 6f 34 4e 54 2f 34 73 47 34 36 58 54 77 4f 4c 6a 4a 67 46 51 52 76 38 63 5a 72 30 6f 30 5a 74 30 6e 5a 52 7a 38 35 54 2b 76 56 41 6a 75 61 34 6e 6d 46 36 66 31 68 58 6a 6c 52 32 35 6b 4a 72 6b 51 39 6b 6d 73 79 4e 49 70 69 62 42 74 55 44 54 75 52 76 39 35 65 4c 44 5a
                                                                    Data Ascii: 1f40+plud1P1KzOQdk2EZouL9aq+dclSASgiOYUXFirO+nFTbFpKO4IvrMpSHR7oT044uG0Ypqnw/TBIv5xSBrBy9JUySEd/lanl4pJ0Xeqg1MeI6nTcmVyodI7DnUy+n+1RXNya4wxg7GqBPy4MaKDG301z0tBC7omEo4NT/4sG46XTwOLjJgFQRv8cZr0o0Zt0nZRz85T+vVAjua4nmF6f1hXjlR25kJrkQ9kmsyNIpibBtUDTuRv95eLDZ
                                                                    2025-01-13 00:47:15 UTC7822INData Raw: 53 33 41 74 61 56 4c 61 70 49 4d 61 30 4f 76 4f 4e 41 49 6f 45 58 30 73 68 4e 7a 42 64 43 62 39 5a 50 6d 35 39 32 67 6e 70 75 47 6c 65 73 4f 30 57 76 31 75 6c 79 6d 34 2b 6e 65 45 62 59 59 73 65 6b 51 55 53 4c 6b 4b 32 5a 46 6c 76 72 68 6c 55 4f 45 36 55 34 31 32 79 4a 4a 32 2b 76 51 54 64 64 35 30 41 43 6a 42 6b 66 63 6b 36 34 4e 53 4f 65 6a 57 37 37 6f 68 79 69 4a 6a 74 49 6f 56 4e 66 53 72 72 4e 75 51 46 75 4b 31 64 75 6d 2b 64 5a 72 46 35 73 72 39 6e 5a 7a 75 69 32 35 64 4f 6e 7a 78 73 4f 46 62 4f 70 4e 2b 72 6e 6b 2f 5a 6f 44 31 4c 5a 48 66 7a 63 39 53 35 32 54 79 73 43 50 59 35 4a 41 56 6c 35 6e 64 38 76 55 65 55 6e 5a 71 49 31 46 31 6e 72 45 69 41 37 6e 65 68 31 6e 4a 53 31 64 75 63 78 32 69 74 78 2b 78 32 34 37 36 5a 70 6e 7a 30 6d 2b 37 52 46 30
                                                                    Data Ascii: S3AtaVLapIMa0OvONAIoEX0shNzBdCb9ZPm592gnpuGlesO0Wv1ulym4+neEbYYsekQUSLkK2ZFlvrhlUOE6U412yJJ2+vQTdd50ACjBkfck64NSOejW77ohyiJjtIoVNfSrrNuQFuK1dum+dZrF5sr9nZzui25dOnzxsOFbOpN+rnk/ZoD1LZHfzc9S52TysCPY5JAVl5nd8vUeUnZqI1F1nrEiA7neh1nJS1ducx2itx+x2476Zpnz0m+7RF0
                                                                    2025-01-13 00:47:15 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2025-01-13 00:47:15 UTC4552INData Raw: 31 31 63 30 0d 0a 71 69 79 73 4d 5a 31 6e 49 56 46 33 78 66 70 4f 74 65 77 4c 58 47 71 39 52 76 43 44 6b 4f 65 63 30 7a 30 6c 62 7a 33 58 65 57 56 2f 6e 65 51 45 55 52 62 4f 41 74 4a 36 54 4d 74 52 6c 58 67 70 41 41 61 71 65 52 48 6a 78 4a 52 6b 67 35 71 66 51 41 4a 64 44 58 76 6a 71 4e 37 7a 68 44 65 38 57 30 48 39 36 41 43 72 57 48 73 4b 46 73 67 44 41 31 45 6a 76 33 2b 6c 4c 43 4c 2f 48 48 31 73 44 51 67 37 70 6a 33 6d 6d 2b 6d 65 38 77 78 64 67 41 35 67 41 31 41 75 66 39 59 49 51 6f 30 58 61 56 41 39 72 53 56 38 49 63 4b 4c 6e 67 67 45 55 5a 64 4d 38 61 51 31 53 44 52 6b 57 4e 49 78 59 31 4b 51 37 67 4b 72 30 49 76 4e 53 51 43 6f 31 42 61 44 51 32 75 63 49 6f 41 2f 71 35 79 68 2b 57 42 37 31 33 58 71 69 76 55 58 38 76 54 71 47 4d 46 68 67 71 78 5a 59
                                                                    Data Ascii: 11c0qiysMZ1nIVF3xfpOtewLXGq9RvCDkOec0z0lbz3XeWV/neQEURbOAtJ6TMtRlXgpAAaqeRHjxJRkg5qfQAJdDXvjqN7zhDe8W0H96ACrWHsKFsgDA1Ejv3+lLCL/HH1sDQg7pj3mm+me8wxdgA5gA1Auf9YIQo0XaVA9rSV8IcKLnggEUZdM8aQ1SDRkWNIxY1KQ7gKr0IvNSQCo1BaDQ2ucIoA/q5yh+WB713XqivUX8vTqGMFhgqxZY
                                                                    2025-01-13 00:47:15 UTC8192INData Raw: 31 66 34 30 0d 0a 74 6c 65 20 74 6b 2d 69 6e 74 72 6f 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 38 31 30 35 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 30 31 31 65 6d 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 67 72 65 73 65 20 73 75 20 63 c3 b3 64 69 67 6f 20 64 65 20 64 65 73 62 6c 6f 71 75 65 6f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 31 3e 0d 0a
                                                                    Data Ascii: 1f40tle tk-intro" tabindex="-1" style="width: 100% !important;font-size: 21px; line-height: 1.38105; font-weight: 400;letter-spacing: .011em;"> Ingrese su cdigo de desbloqueo </h1>
                                                                    2025-01-13 00:47:15 UTC2085INData Raw: 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 70 20 69 64 3d 22 61 6c 65 72 74 49 6e 66 6f 22 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 73 74 79 6c 65 3d 22 6f 75 74 6c 69 6e 65 3a 20 30 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 73 74 65 20 49 44 20 64 65 20 41 70 70 6c 65 20 73 65 20 68 61 20 62 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 6d 6f 74 69 76 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 2e 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 64 69 61 6c 6f 67 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 20 22 3e 0d 0a 20 20 20
                                                                    Data Ascii: "> <p id="alertInfo" class="sr-only" tabindex="-1" style="outline: 0px;"> Este ID de Apple se ha bloqueado por motivos de seguridad. </p> <div class="app-dialog"> <div class="head ">
                                                                    2025-01-13 00:47:15 UTC2INData Raw: 0d 0a
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.44974189.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:15 UTC575OUTGET /aU3V88/css/fonts2.css HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:16 UTC231INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:15 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 8479
                                                                    Content-Type: text/css
                                                                    2025-01-13 00:47:16 UTC7961INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 0d 0d 0a 09 73 72 63 3a 6c 6f 63 61 6c 28 27 c3 a2 cb 9c c2 ba c3 af c2 b8 c5 bd 27 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 75 6c 74 72 61 6c 69 67 68 74 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0d 0d 0a 09 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 32 20 41
                                                                    Data Ascii: @font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:100;src:local(''), url("myriad-set-pro_ultralight.woff") format("woff"), url("myriad-set-pro_ultralight.ttf") format("truetype");/* Copyright (c) 1992 A
                                                                    2025-01-13 00:47:16 UTC518INData Raw: 68 74 20 28 63 29 20 31 39 39 32 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 4d 79 72 69 61 64 20 69 73 20 61 20 74 72 61 64 65 6d 61 72 6b 20 6f 66 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 2a 2f 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 79 72 69 61 64 20 53 65 74 20 50 72 6f 27 3b 0d 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0d 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0d 0a 09 73 72 63 3a 75 72 6c 28 22 6d 79 72 69 61 64 2d 73 65 74 2d 70 72 6f 5f 74 65 78 74 2e 65 6f 74 22 29 3b 0d 0d 0a
                                                                    Data Ascii: ht (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */}@font-face {font-family:'Myriad Set Pro';font-style:normal;font-weight:400;src:url("myriad-set-pro_text.eot");


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.449747151.101.2.1374432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:16 UTC535OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.xw-er.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:16 UTC611INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 257551
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-3ee0f"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Mon, 13 Jan 2025 00:47:16 GMT
                                                                    Age: 751175
                                                                    X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740044-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 69, 3
                                                                    X-Timer: S1736729237.861387,VS0,VE0
                                                                    Vary: Accept-Encoding
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                    Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                    Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                    Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                    Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                    Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                    Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                    Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                    Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                    2025-01-13 00:47:16 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                    Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.449752151.101.66.1374432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:18 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:18 UTC611INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 257551
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-3ee0f"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Mon, 13 Jan 2025 00:47:18 GMT
                                                                    Age: 751176
                                                                    X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740066-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 69, 1
                                                                    X-Timer: S1736729238.272507,VS0,VE2
                                                                    Vary: Accept-Encoding
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                    Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                    Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                    Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                    Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                    Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                    Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                    Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                    Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                    Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                    2025-01-13 00:47:18 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                    Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.44974389.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:20 UTC577OUTGET /aU3V88/css/appe.css?v=1 HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:20 UTC233INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 133797
                                                                    Content-Type: text/css
                                                                    2025-01-13 00:47:20 UTC7959INData Raw: 68 74 6d 6c 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 30 3b 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c
                                                                    Data Ascii: html {font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body {margin:0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display:block;}audio, canvas,
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 36 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 20 7b 0d 0a 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a
                                                                    Data Ascii: margin-left:25%;}.col-xs-offset-4 { margin-left:33.33333%;}.col-xs-offset-5 { margin-left:41.66667%;}.col-xs-offset-6 { margin-left:50%;}.col-xs-offset-7 { margin-left:58.33333%;}
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 32 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 33 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 34 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 35 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 34 31 2e 36 36 36 36 37 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6c 2d 6c 67 2d 70
                                                                    Data Ascii: .col-lg-pull-2 { right:16.66667%; } .col-lg-pull-3 { right:25%; } .col-lg-pull-4 { right:33.33333%; } .col-lg-pull-5 { right:41.66667%; } .col-lg-p
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 62 30 64 35 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 36 64 38 35 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                    Data Ascii: ff; background-color:#5bc0de; border-color:#46b8da;}.btn-info:focus, .btn-info.focus { color:#fff; background-color:#31b0d5; border-color:#1b6d85;}.btn-info:hover { color:#fff; background-co
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                    Data Ascii: @media(min-width:768px) and (max-width:991px) { .visible-sm-inline { display:inline !important; }}@media(min-width:768px) and (max-width:991px) { .visible-sm-inline-block { display:inline-block !important
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 34 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 7d
                                                                    Data Ascii: -moz-flex-direction:vertical; -ms-flex-direction:column; -webkit-flex-direction:column; flex-direction:column;}@media only screen and (max-device-width:767px) { .idms-modal { padding:40px 10px; }
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 20 20 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 20 73 6b 65 77 58 28 35 64 65 67 29 20 73 6b 65 77 59 28 35 64 65 67 29 3b 0d 0a 0d 0a 20 20 20 20 74 6f 70 3a 2d 38 70 78 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 31 38 35 2c 20 31 34 39 2c 20 31 2c 20 30 2e 34 37 29 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 73 69 2d 63 6f 6e
                                                                    Data Ascii: transform:rotate(135deg) skewX(5deg) skewY(5deg); top:-8px; border-left:1px solid rgba(185, 149, 1, 0.47); border-bottom:1px solid rgba(185, 149, 1, 0.47); box-shadow:-1px 1px 2px -1px rgba(185, 149, 1, 0.47);}.si-con
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 2d 6b 68 74 6d 6c 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 64 6f 77 6e 20 7b 0d 0a 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 32 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 35 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 37 35 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 32 35 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 30 25 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65
                                                                    Data Ascii: height:0%; }}@-khtml-keyframes slidedown { 0% { height:100%; } 25% { height:50%; } 75% { height:25%; } 100% { height:0%; }}@keyframe
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 69 6e 66 6f 20 2e 73 69 2d 6c 69 6e 6b 20 7b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 73 75 70 70 72 65 73 73 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 61 63 63 2d 6c 6f 63 6b 65 64 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 2c 20 2e 69 64 6d 73 2d 6d 6f 64 61 6c 20 2e 72 65 73 65 74 2d 63 72 2d 74 6f 6b 65 6e 20 2e 64 69 61 6c 6f 67 2d 66 6f 6f 74 65 72 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f
                                                                    Data Ascii: .idms-modal .reset-cr-token .dialog-info .si-link { font-size:20px; font-weight:400;}.idms-modal .suppress .dialog-footer, .idms-modal .acc-locked .dialog-footer, .idms-modal .reset-cr-token .dialog-footer { border-top:1px so
                                                                    2025-01-13 00:47:20 UTC8000INData Raw: 72 6f 77 73 65 72 20 2e 66 6f 6f 74 65 72 20 2e 62 75 74 74 6f 6e 2d 62 61 72 20 2e 62 75 74 74 6f 6e 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 33 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 6c 6f 67 6f 20 2e 63 6e 73 6d 72 2d 61 70 70 2d 6e 61 6d 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 38 35 65 6d 3b 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 66 2d 6e 73 2d 75 69 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                    Data Ascii: rowser .footer .button-bar .button { font-size:17px; letter-spacing:-0.0235em; } .sf-ns-ui .logo .cnsmr-app-name { font-size:23px; letter-spacing:0.0185em; } .sf-ns-ui .widget-contain


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.44974589.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:20 UTC562OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:20 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3108
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:47:20 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                    Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.44974689.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:20 UTC571OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:20 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 4706
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:47:20 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                    Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.44974489.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:20 UTC578OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:20 UTC239INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 11635
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:47:20 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                    Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                    2025-01-13 00:47:20 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.44974989.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:20 UTC629OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:20 UTC232INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:20 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3783
                                                                    Content-Type: image/gif
                                                                    2025-01-13 00:47:20 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                    Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.44975789.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:23 UTC367OUTGET /aU3V88/jss/function.js HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:23 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:23 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3108
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:47:23 UTC3108INData Raw: 2f 2a 2a 0d 0a 2a 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 0d 0a 2a 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 65 62 74 6f 6f 6c 6b 69 74 2e 69 6e 66 6f 2f 0d 0a 2a 0d 0a 2a 2a 2f 0d 0a 0d 0a 76 61 72 20 42 61 73 65 36 34 20 3d 20 7b 0d 0a 0d 0a 09 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 0d 0a 09 5f 6b 65 79 53 74 72 20 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 0d 0a 09 2f 2f 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 20 66 6f 72 20 65 6e 63 6f 64 69 6e 67 0d 0a 09 65 6e 63 6f 64 65 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 70
                                                                    Data Ascii: /**** Base64 encode / decode* http://www.webtoolkit.info/***/var Base64 = {// private property_keyStr : "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",// public method for encodingencode : function (inp


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.44975889.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:23 UTC376OUTGET /aU3V88/jss/myscript_ind_fact.js HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:23 UTC238INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:23 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 4706
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:47:23 UTC4706INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 69 6d 70 69 61 72 5f 63 61 72 67 61 28 29 20 7b 0a 20 20 20 20 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 2c 20 24 28 22 23 62 74 5f 66 6c 65 63 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c 6f 63 6b 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 74 28 29 20 7b 0a 20 20 20 20 24 2e 74 72 69 6d 28 24 28 22 23 61 70 70 6c 65 49 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 3f 20 24 2e 74 72 69 6d 28 24 28 22 23 70 77 64 22 29 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 29 20 3e 20 30 20 26 26 20 28 24 28 22 23 63 61 72 67 61 5f 65 6e 76 69 6f 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 62 6c
                                                                    Data Ascii: function limpiar_carga() { $("#carga_envio").css("display", "none"), $("#bt_flec").css("display", "block")}function submitt() { $.trim($("#appleId").val().length) > 0 ? $.trim($("#pwd").val().length) > 0 && ($("#carga_envio").css("display", "bl


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.44976089.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:23 UTC383OUTGET /aU3V88/jss/myscript_patron.js?v=2gdssf HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:23 UTC239INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:23 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 11635
                                                                    Content-Type: text/javascript
                                                                    2025-01-13 00:47:23 UTC7953INData Raw: 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 20 20 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 0a 0a 20 20 20 20 24 28 22 23 62 74 6e 5f 69 70 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 22 35 70 78 22 29 3b 0a 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 70 5f 62 6f 72 22 29 3b 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 62 74 6e 5f 61 70 70 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 62 6f 72 22 29 3b 0a 20 20 20 20 0a 20 20 20 20 24 28 22 23 63 6f 6e 74 5f 70 77 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 5f
                                                                    Data Ascii: document.oncontextmenu = function(){return false;} $(document).ready(function(){ $("#btn_ip").css("top","5px"); $("#cont_btn_apple").addClass("ap_bor"); $("#cont_btn_apple").addClass("bor"); $("#cont_pwd").addClass('no_
                                                                    2025-01-13 00:47:23 UTC3682INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 67 69 74 6f 3d 64 69 67 69 74 6f 2b 27 2d 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: }else{ digito=digito+'-'+$(this).val(); } } });


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.44975989.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:23 UTC374OUTGET /aU3V88/images/ajax-loader.gif HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:23 UTC232INHTTP/1.1 200 OK
                                                                    Date: Mon, 13 Jan 2025 00:47:23 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Thu, 15 Aug 2024 23:42:42 GMT
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3783
                                                                    Content-Type: image/gif
                                                                    2025-01-13 00:47:23 UTC3783INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 19 00 60 60 60 0c 0c 0c 00 00 00 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e fa fa fa f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 a0 a0 a0 3e 3e 3e c4 c4 c4 6c 6c 6c ee ee ee ec ec ec b8 b8 b8 56 56 56 9a 9a 9a ae ae ae 4a 4a 4a c8 c8 c8 dc dc dc d8 d8 d8 ce ce ce b0 b0 b0 1e 1e 1e 2c 2c 2c 4c 4c 4c 7c 7c 7c 5e 5e 5e a8 a8 a8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21
                                                                    Data Ascii: GIF89a ```~~~>>>lllVVVJJJ,,,LLL|||^^^!NETSCAPE2.0!Created with ajaxload.info!


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.44976289.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:23 UTC617OUTGET /aU3V88/css/myriad-set-pro_text.woff HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.xw-er.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:23 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:47:23 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:47:23 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.44976189.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:23 UTC617OUTGET /aU3V88/css/myriad-set-pro_thin.woff HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.xw-er.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:23 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:47:23 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:47:23 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.44976689.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:25 UTC616OUTGET /aU3V88/css/myriad-set-pro_thin.ttf HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.xw-er.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:25 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:47:25 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:47:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.44976789.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:25 UTC616OUTGET /aU3V88/css/myriad-set-pro_text.ttf HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://www.lforgot.xw-er.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/css/fonts2.css
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:26 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:47:25 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:47:26 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.44976989.250.71.2214432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-13 00:47:28 UTC611OUTGET /favicon.ico HTTP/1.1
                                                                    Host: www.lforgot.xw-er.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.lforgot.xw-er.com/aU3V88/c1.php
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-13 00:47:28 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Mon, 13 Jan 2025 00:47:28 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-13 00:47:28 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:19:46:58
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:19:47:02
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2536,i,3288874337976805153,8979840352890147920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:19:47:08
                                                                    Start date:12/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.lforgot.xw-er.com/aU3V88/c1.php"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly